Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2014-3566 (GCVE-0-2014-3566)
Vulnerability from cvelistv5 – Published: 2014-10-15 00:00 – Updated: 2024-11-27 19:31- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-11-27T19:31:57.733Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "https://templatelab.com/ssl-poodle/"
},
{
"name": "HPSBOV03227",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"name": "1031090",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031090"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"name": "RHSA-2014:1880",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "HPSBHF03300",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name": "VU#577193",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN",
"x_transferred"
],
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"name": "HPSBMU03184",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"name": "HPSBGN03209",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"name": "openSUSE-SU-2014:1331",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6542"
},
{
"name": "1031106",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031106"
},
{
"name": "HPSBGN03201",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "[openssl-dev] 20141014 Patch to mitigate CVE-2014-3566 (\"POODLE\")",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"name": "SSRT101898",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"name": "SSRT101896",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "60056",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/60056"
},
{
"name": "RHSA-2014:1877",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name": "HPSBUX03162",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "61130",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61130"
},
{
"name": "RHSA-2015:1546",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"name": "SUSE-SU-2015:0503",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6529"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"name": "APPLE-SA-2014-10-16-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name": "RHSA-2014:1920",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"name": "1031087",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031087"
},
{
"name": "HPSBMU03234",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"name": "SSRT101849",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.citrix.com/article/CTX200238"
},
{
"name": "61359",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61359"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6541"
},
{
"name": "1031093",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031093"
},
{
"name": "1031132",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031132"
},
{
"name": "DSA-3144",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name": "SSRT101790",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "DSA-3253",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"name": "SSRT101846",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"name": "APPLE-SA-2014-10-16-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"name": "SSRT101854",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"name": "HPSBST03195",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"name": "61827",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61827"
},
{
"name": "HPSBMU03152",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"name": "RHSA-2015:0079",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "HPSBMU03304",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"name": "RHSA-2015:1545",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"name": "HPSBMU03259",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"name": "1031094",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031094"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "61316",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61316"
},
{
"name": "GLSA-201606-11",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"name": "RHSA-2014:1881",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"name": "1031096",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031096"
},
{
"name": "HPSBHF03275",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "61810",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61810"
},
{
"name": "HPSBHF03293",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"name": "DSA-3053",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"name": "HPSBGN03237",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name": "1031107",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031107"
},
{
"name": "1031095",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031095"
},
{
"name": "HPSBMU03223",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"name": "SUSE-SU-2014:1549",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "HPSBGN03305",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"name": "HPSBUX03194",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "SSRT101868",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "1031091",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031091"
},
{
"name": "HPSBMU03260",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "1031123",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031123"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/HT205217"
},
{
"name": "1031092",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031092"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "SUSE-SU-2015:0376",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name": "61926",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61926"
},
{
"name": "RHSA-2014:1876",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "SSRT101779",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"name": "HPSBHF03156",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"name": "openSUSE-SU-2016:0640",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "SSRT101838",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "HPSBGN03569",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"name": "APPLE-SA-2015-09-16-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6531"
},
{
"name": "SUSE-SU-2014:1357",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"name": "RHSA-2015:0264",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6527"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "SSRT101897",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "HPSBGN03203",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"name": "60206",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/60206"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"name": "60792",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/60792"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "APPLE-SA-2014-10-16-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "DSA-3489",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"name": "1031105",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031105"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"name": "FEDORA-2014-13069",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"name": "1031131",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031131"
},
{
"name": "HPSBMU03221",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"name": "USN-2487-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "SSRT101795",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "HPSBGN03222",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"name": "1031130",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031130"
},
{
"name": "HPSBMU03301",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "HPSBGN03164",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"name": "RHSA-2014:1948",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"name": "NetBSD-SA2014-015",
"tags": [
"vendor-advisory",
"x_refsource_NETBSD",
"x_transferred"
],
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name": "HPSBGN03192",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"name": "RHSA-2014:1653",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"name": "SUSE-SU-2015:0392",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "HPSBMU03416",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.apple.com/HT204244"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"name": "HPSBMU03283",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"name": "RHSA-2015:0085",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6536"
},
{
"name": "FEDORA-2014-12951",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"name": "HPSBGN03191",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"name": "SSRT101767",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "SUSE-SU-2014:1526",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "HPSBGN03332",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"name": "RHSA-2014:1652",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.apple.com/kb/HT6535"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "SUSE-SU-2015:0345",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "HPSBST03265",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"name": "RHSA-2015:0086",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "HPSBMU03241",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "1031124",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031124"
},
{
"name": "SUSE-SU-2015:0578",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "SUSE-SU-2015:0336",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "HPSBMU03294",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "RHSA-2014:1882",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "RHSA-2015:0068",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "HPSBGN03251",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"name": "USN-2486-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "HPSBGN03391",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"name": "59627",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/59627"
},
{
"name": "HPSBGN03208",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "SSRT101894",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "HPSBMU03214",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "HPSBMU03263",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"name": "HPSBGN03254",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"name": "20141014 SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO",
"x_transferred"
],
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"name": "HPSBGN03205",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"name": "RHSA-2015:0698",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "SUSE-SU-2014:1361",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"name": "60859",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/60859"
},
{
"name": "APPLE-SA-2014-10-20-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"name": "GLSA-201507-14",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name": "SSRT101921",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "SSRT101951",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"name": "61345",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61345"
},
{
"name": "SSRT101834",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "61019",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61019"
},
{
"name": "70574",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/70574"
},
{
"name": "1031120",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031120"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "61825",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61825"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"name": "1031029",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031029"
},
{
"name": "HPSBUX03281",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "HPSBMU03262",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "HPSBMU03267",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"name": "HPSBMU03261",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"name": "SUSE-SU-2016:1459",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "61782",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61782"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://access.redhat.com/articles/1232123"
},
{
"name": "MDVSA-2015:062",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "FEDORA-2015-9110",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"name": "1031085",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031085"
},
{
"name": "HPSBST03418",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "SSRT101892",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "APPLE-SA-2014-10-20-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"name": "HPSBGN03233",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "SSRT101916",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"name": "MDVSA-2014:203",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"name": "SSRT101739",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "SSRT101968",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "SSRT101899",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"name": "openSUSE-SU-2015:0190",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name": "APPLE-SA-2015-01-27-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE",
"x_transferred"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "61303",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61303"
},
{
"name": "HPSBGN03252",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "HPSBUX03273",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name": "1031039",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031039"
},
{
"name": "SUSE-SU-2016:1457",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"name": "SSRT101998",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "SUSE-SU-2015:0344",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "SSRT101922",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"name": "1031089",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031089"
},
{
"name": "HPSBGN03253",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "HPSBMU03183",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"name": "TA14-290A",
"tags": [
"third-party-advisory",
"x_refsource_CERT",
"x_transferred"
],
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"name": "FEDORA-2014-13012",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"name": "61819",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61819"
},
{
"name": "HPSBGN03255",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "1031088",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031088"
},
{
"name": "DSA-3147",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"name": "61995",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/61995"
},
{
"name": "HPSBGN03202",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"name": "SSRT101928",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "1031086",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK",
"x_transferred"
],
"url": "http://www.securitytracker.com/id/1031086"
},
{
"name": "HPSBPI03360",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "RHSA-2014:1692",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"name": "FEDORA-2015-9090",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA",
"x_transferred"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"name": "HPSBPI03107",
"tags": [
"vendor-advisory",
"x_refsource_HP",
"x_transferred"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"name": "[cxf-commits] 20200116 svn commit: r1055336 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-12423.txt.asc security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20200319 svn commit: r1058035 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20200401 svn commit: r1058573 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2020-1954.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20201112 svn commit: r1067927 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2020-13954.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20210402 svn commit: r1073270 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2021-22696.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
}
],
"title": "CVE Program Container",
"x_generator": {
"engine": "ADPogram 0.0.1"
}
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2014-10-14T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2021-11-05T16:29:26",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "HPSBOV03227",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"name": "1031090",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031090"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"name": "RHSA-2014:1880",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "HPSBHF03300",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name": "VU#577193",
"tags": [
"third-party-advisory",
"x_refsource_CERT-VN"
],
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"name": "HPSBMU03184",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"name": "HPSBGN03209",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"name": "openSUSE-SU-2014:1331",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6542"
},
{
"name": "1031106",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031106"
},
{
"name": "HPSBGN03201",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "[openssl-dev] 20141014 Patch to mitigate CVE-2014-3566 (\"POODLE\")",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"name": "SSRT101898",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"name": "SSRT101896",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "60056",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/60056"
},
{
"name": "RHSA-2014:1877",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name": "HPSBUX03162",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "61130",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61130"
},
{
"name": "RHSA-2015:1546",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"name": "SUSE-SU-2015:0503",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6529"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"name": "APPLE-SA-2014-10-16-3",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name": "RHSA-2014:1920",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"name": "1031087",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031087"
},
{
"name": "HPSBMU03234",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"name": "SSRT101849",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.citrix.com/article/CTX200238"
},
{
"name": "61359",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61359"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6541"
},
{
"name": "1031093",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031093"
},
{
"name": "1031132",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031132"
},
{
"name": "DSA-3144",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name": "SSRT101790",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "DSA-3253",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"name": "SSRT101846",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"name": "APPLE-SA-2014-10-16-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"name": "SSRT101854",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"name": "HPSBST03195",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"name": "61827",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61827"
},
{
"name": "HPSBMU03152",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"name": "RHSA-2015:0079",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "HPSBMU03304",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"name": "RHSA-2015:1545",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"name": "HPSBMU03259",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"name": "1031094",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031094"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "61316",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61316"
},
{
"name": "GLSA-201606-11",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"name": "RHSA-2014:1881",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"name": "1031096",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031096"
},
{
"name": "HPSBHF03275",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "61810",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61810"
},
{
"name": "HPSBHF03293",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"name": "DSA-3053",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"name": "HPSBGN03237",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name": "1031107",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031107"
},
{
"name": "1031095",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031095"
},
{
"name": "HPSBMU03223",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"name": "SUSE-SU-2014:1549",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "HPSBGN03305",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"name": "HPSBUX03194",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "SSRT101868",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "1031091",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031091"
},
{
"name": "HPSBMU03260",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "1031123",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031123"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/HT205217"
},
{
"name": "1031092",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031092"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "SUSE-SU-2015:0376",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name": "61926",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61926"
},
{
"name": "RHSA-2014:1876",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "SSRT101779",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"name": "HPSBHF03156",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"name": "openSUSE-SU-2016:0640",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "SSRT101838",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "HPSBGN03569",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"name": "APPLE-SA-2015-09-16-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6531"
},
{
"name": "SUSE-SU-2014:1357",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"name": "RHSA-2015:0264",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6527"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "SSRT101897",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "HPSBGN03203",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"name": "60206",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/60206"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"name": "60792",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/60792"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "APPLE-SA-2014-10-16-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "DSA-3489",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"name": "1031105",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031105"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"name": "FEDORA-2014-13069",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"name": "1031131",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031131"
},
{
"name": "HPSBMU03221",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"name": "USN-2487-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "SSRT101795",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "HPSBGN03222",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"name": "1031130",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031130"
},
{
"name": "HPSBMU03301",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "HPSBGN03164",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"name": "RHSA-2014:1948",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"name": "NetBSD-SA2014-015",
"tags": [
"vendor-advisory",
"x_refsource_NETBSD"
],
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name": "HPSBGN03192",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"name": "RHSA-2014:1653",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"name": "SUSE-SU-2015:0392",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "HPSBMU03416",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.apple.com/HT204244"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"name": "HPSBMU03283",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"name": "RHSA-2015:0085",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6536"
},
{
"name": "FEDORA-2014-12951",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"name": "HPSBGN03191",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"name": "SSRT101767",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "SUSE-SU-2014:1526",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "HPSBGN03332",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"name": "RHSA-2014:1652",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.apple.com/kb/HT6535"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "SUSE-SU-2015:0345",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "HPSBST03265",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"name": "RHSA-2015:0086",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "HPSBMU03241",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "1031124",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031124"
},
{
"name": "SUSE-SU-2015:0578",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "SUSE-SU-2015:0336",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "HPSBMU03294",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "RHSA-2014:1882",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "RHSA-2015:0068",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "HPSBGN03251",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"name": "USN-2486-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "HPSBGN03391",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"name": "59627",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/59627"
},
{
"name": "HPSBGN03208",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "SSRT101894",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "HPSBMU03214",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "HPSBMU03263",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"name": "HPSBGN03254",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"name": "20141014 SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability",
"tags": [
"vendor-advisory",
"x_refsource_CISCO"
],
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"name": "HPSBGN03205",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"name": "RHSA-2015:0698",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "SUSE-SU-2014:1361",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"name": "60859",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/60859"
},
{
"name": "APPLE-SA-2014-10-20-2",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"name": "GLSA-201507-14",
"tags": [
"vendor-advisory",
"x_refsource_GENTOO"
],
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name": "SSRT101921",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "SSRT101951",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"name": "61345",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61345"
},
{
"name": "SSRT101834",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "61019",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61019"
},
{
"name": "70574",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/70574"
},
{
"name": "1031120",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031120"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "61825",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61825"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"name": "1031029",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031029"
},
{
"name": "HPSBUX03281",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "HPSBMU03262",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "HPSBMU03267",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"name": "HPSBMU03261",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"name": "SUSE-SU-2016:1459",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "61782",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61782"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://access.redhat.com/articles/1232123"
},
{
"name": "MDVSA-2015:062",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "FEDORA-2015-9110",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"name": "1031085",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031085"
},
{
"name": "HPSBST03418",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "SSRT101892",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "APPLE-SA-2014-10-20-1",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"name": "HPSBGN03233",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "SSRT101916",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"name": "MDVSA-2014:203",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"name": "SSRT101739",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "SSRT101968",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "SSRT101899",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"name": "openSUSE-SU-2015:0190",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name": "APPLE-SA-2015-01-27-4",
"tags": [
"vendor-advisory",
"x_refsource_APPLE"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "61303",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61303"
},
{
"name": "HPSBGN03252",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "HPSBUX03273",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name": "1031039",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031039"
},
{
"name": "SUSE-SU-2016:1457",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"name": "SSRT101998",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "SUSE-SU-2015:0344",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "SSRT101922",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"name": "1031089",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031089"
},
{
"name": "HPSBGN03253",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "HPSBMU03183",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"name": "TA14-290A",
"tags": [
"third-party-advisory",
"x_refsource_CERT"
],
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"name": "FEDORA-2014-13012",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"name": "61819",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61819"
},
{
"name": "HPSBGN03255",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "1031088",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031088"
},
{
"name": "DSA-3147",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"name": "61995",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/61995"
},
{
"name": "HPSBGN03202",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"name": "SSRT101928",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "1031086",
"tags": [
"vdb-entry",
"x_refsource_SECTRACK"
],
"url": "http://www.securitytracker.com/id/1031086"
},
{
"name": "HPSBPI03360",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "RHSA-2014:1692",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"name": "FEDORA-2015-9090",
"tags": [
"vendor-advisory",
"x_refsource_FEDORA"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"name": "HPSBPI03107",
"tags": [
"vendor-advisory",
"x_refsource_HP"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"name": "[cxf-commits] 20200116 svn commit: r1055336 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-12423.txt.asc security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20200319 svn commit: r1058035 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2019-17573.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20200401 svn commit: r1058573 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2020-1954.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20201112 svn commit: r1067927 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2020-13954.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20210402 svn commit: r1073270 - in /websites/production/cxf/content: cache/main.pageCache security-advisories.data/CVE-2021-22696.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "[cxf-commits] 20210616 svn commit: r1075801 - in /websites/production/cxf/content: cache/main.pageCache index.html security-advisories.data/CVE-2021-30468.txt.asc security-advisories.html",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2014-3566",
"datePublished": "2014-10-15T00:00:00",
"dateReserved": "2014-05-14T00:00:00",
"dateUpdated": "2024-11-27T19:31:57.733Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"fkie_nvd": {
"configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"33C068A4-3780-4EAB-A937-6082DF847564\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CC2EDDE6-49F2-41D3-BCB2-F49886A2A170\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B8C6E104-EDBC-481E-85B8-D39ED2058D39\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9BBCD86A-E6C7-4444-9D74-F861084090F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FB3FB071-FCCC-4425-AFBF-77287C1B8F7B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4B74C62D-4A6D-4A4F-ADF6-A508322CD447\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5DCADB10-49F8-4E8A-B915-6A770620B212\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"825ECE2D-E232-46E0-A047-074B34DB1E97\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6E89B38A-3697-46DD-BB3F-E8D2373588BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56998F82-855E-4514-A4AF-A36084E10C5A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FD518B94-9CD7-4C45-8766-578CF427B4CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"10.10.1\", \"matchCriteriaId\": \"24C6A01A-6308-4C69-B4D5-5BC10277E2E5\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"76F1E356-E019-47E8-AA5F-702DA93CF74E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F805A106-9A6F-48E7-8582-D3C5A26DFC11\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F3A90FEC-BCBF-4803-AC2E-55002987BE8A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2F6E21D6-B64A-44D2-937D-CB7EDCB996C5\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8973AFDD-DB77-4AA2-A17C-9BBEE4439E25\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EA04C9F1-6257-4D82-BA0B-37DE66D94736\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*\", \"matchCriteriaId\": \"2A1D7F64-5AE6-4F2D-A282-DFF61399DFBE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"336EC5B8-6FD8-42BB-9530-58A15238CEE1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*\", \"matchCriteriaId\": \"623DB4CD-8CB3-445A-B9B5-1238CF195235\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*\", \"matchCriteriaId\": \"83439D9C-2374-473C-8D64-C0DB886FEFB3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A10BC294-9196-425F-9FB0-B1625465B47F\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5991814D-CA77-4C25-90D2-DB542B17E0AD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56BDB5A0-0839-4A20-A003-B8CD56F48171\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A4E446D-B9D3-45F2-9722-B41FA14A6C31\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AF4EA988-FC80-4170-8933-7C6663731981\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"64F8F53B-24A1-4877-B16E-F1917C4E4E81\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"75D3ACD5-905F-42BB-BE1A-8382E9D823BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"766EA6F2-7FA4-4713-9859-9971CCD2FDCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EFBC30B7-627D-48DC-8EF0-AE8FA0C6EDBA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2BB38AEA-BAF0-4920-9A71-747C24444770\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F33EA2B-DE15-4695-A383-7A337AC38908\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"261EE631-AB43-44FE-B02A-DFAAB8D35927\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1A1365ED-4651-4AB2-A64B-43782EA2F0E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC82690C-DCED-47BA-AA93-4D0C9E95B806\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"43B90ED1-DAB4-4239-8AD8-87E8D568D5D2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3C9BF2DD-85EF-49CF-8D83-0DB46449E333\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"6AEBE689-3952-46F0-BACA-BB03041C6D36\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"86C46AB8-52E5-4385-9C5C-F63FF9DB82AA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"564AA4E7-223E-48D8-B3E0-A461969CF530\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35C2AE06-B6E8-41C4-BB60-177AC4819CE6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB15C1F3-0DE8-4A50-B17C-618ECA58AABF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"45491BD3-7C62-4422-B7DA-CB2741890FBA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"499E52F3-4B34-4C47-8ABF-292928EBAA5F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D530BE19-ADCF-4B5C-99E0-2B9A1DE7717F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A7540155-3629-4C76-9C67-8A8E0C1067F1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"419BBCCD-6F8A-418A-BA02-56267B11D948\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A3A2AF8-C7DD-43D0-B03F-37E7EB735C1D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DC142ACF-3CBD-4F96-B2AA-C7D48E7CF31E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6B4D332-3CB7-4C57-A689-ED0894659ED9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EB130295-F27C-45DD-80F6-BE4BB0931C0B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CFA6F5C9-9EE6-40FA-AA99-B4C7274BE8EA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A2075BD-6102-4B0F-839A-836E9585F43B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"2A2FA09E-2BF7-4968-B62D-00DA57F81EA1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"F02E634E-1E3D-4E44-BADA-76F92483A732\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*\", \"matchCriteriaId\": \"FCC2B07A-49EF-411F-8A4D-89435E22B043\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*\", \"matchCriteriaId\": \"7E9480D6-3B6A-4C41-B8C1-C3F945040772\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"10FF0A06-DA61-4250-B083-67E55E362677\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8A6BA453-C150-4159-B80B-5465EFF83F11\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"08355B10-E004-4BE6-A5AE-4D428810580B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"738BCFDC-1C49-4774-95AE-E099F707DEF9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8DC683F2-4346-4E5E-A8D7-67B4F4D7827B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"132B9217-B0E0-4E3E-9096-162AA28E158E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7619F9A0-9054-4217-93D1-3EA64876C5B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"6D82C405-17E2-4DF1-8DF5-315BD5A41595\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C96806F-4718-4BD3-9102-55A26AA86498\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"21F16D65-8A46-4AC7-8970-73AB700035FB\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"92F393FF-7E6F-4671-BFBF-060162E12659\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1B85A09-CF8D-409D-966E-168F9959F6F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C684FB18-FDDC-4BED-A28C-C23EE6CD0094\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A74A79A7-4FAF-4C81-8622-050008B96AE1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CEDACCB9-8D61-49EE-9957-9E58BC7BB031\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4993DD56-F9E3-4AC8-AC3E-BF204B950DEC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E884B241-F9C3-44F8-A420-DE65F5F3D660\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3A383620-B4F7-44A7-85DA-A4FF2E115D80\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F0C6812-F455-49CF-B29B-9AC00306DA43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3F2D462C-A1B4-4572-A615-BDE9DC5F1E55\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"918D00A4-5502-4DD6-A079-807AB3E964B2\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"953723A1-606F-4976-A843-1A3F020B9B53\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3F70EC32-7365-4653-8843-84C92EE9EC68\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AFABBD01-0773-4823-ABBA-95181558C88E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CE68D967-3356-4CF1-A582-F4EEAC52FA1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"75F11AA6-E01D-4951-BB2C-31BB181DF895\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F2D6AF76-02D2-42C1-9620-8F73D5547CC4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C762024B-5792-43A3-A82F-A1C0F152F7BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"20C26A6C-3C2E-4A2B-B201-6EE949368EDA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"9F110827-BCB4-468D-B8F7-4B545F965BFA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"43E177AD-166A-4521-89BE-66E7571EB80E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3FAE0988-3222-4B11-A809-DFEE0FFDD98F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"683595A9-7C48-455D-91E7-BF7E1F5B4BF8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C0AFDC7F-23C2-4925-9356-944CBEBB1E7E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"32B39B8F-50BF-460E-BD26-5C38E125362F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"35AB63E6-D66C-4F69-8C76-5BB56B0D6A18\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3F16ABD-287C-4710-9720-570648A13F97\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"730917F8-E1F4-4836-B05A-16B2BA5774DC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"38D69127-E5B0-4BC6-8E0A-A5F16D19B06B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C76E9006-A1DA-4902-94C9-AE7071E5A6BF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D861332D-5976-4544-91C6-4016BAC4648E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"E8D29E76-7A2D-4BC5-AF4E-99A9C31A14D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3407906D-EF23-4812-A597-F0E863DE17B6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F0D17EDB-45BF-4922-8D46-8C340D3F8D1F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"269E87C2-7474-43F0-870E-C5ADCB73ABFF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C23BD3A0-E5AD-4893-AAAF-E2858B4128CF\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*\", \"matchCriteriaId\": \"164CD64D-C160-4F75-BF04-19BC7F6E11BE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1510AD8C-14AC-4649-AE37-5310575B3E3F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44D36CD7-FE10-4A72-8364-DE3EFD49AB4B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"24469F6E-FC82-416A-9639-8FC37BE9745F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A4E28965-1C24-43CC-AFAA-5716D8F6CC6B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"368CB806-F671-481F-A9BE-DC320F82E5B8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF7E45F6-2EE9-4E97-B502-F48F2DDC5F3C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"69CAE756-335E-4E02-83F9-B274D416775C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D3784838-1A43-4C46-A730-4CB88594A449\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F555CE26-6E23-4E7A-A138-6F675EA9BEAE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"69071B74-471C-42C0-AF2D-2D278D355250\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1C501514-768D-4AC0-8797-152763F24F0F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"79D2486C-5C39-40C7-B87B-969800F730C5\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"16F59A04-14CF-49E2-9973-645477EA09DA\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5100F5C8-D5F8-466B-AABE-E42B3770B39D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1F3C58EE-B36B-4081-A307-0FE9B52D8E62\"}]}]}]",
"descriptions": "[{\"lang\": \"en\", \"value\": \"The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \\\"POODLE\\\" issue.\"}, {\"lang\": \"es\", \"value\": \"El protocolo SSL 3.0, utilizado en OpenSSL hasta 1.0.1i y otros productos, utiliza relleno (padding) CBC no determin\\u00edstico, lo que facilita a los atacantes man-in-the-middle obtener datos de texto plano a trav\\u00e9s de un ataque de relleno (padding) oracle, tambi\\u00e9n conocido como el problema \\\"POODLE\\\".\"}]",
"id": "CVE-2014-3566",
"lastModified": "2024-11-27T20:15:18.447",
"metrics": "{\"cvssMetricV31\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.1\", \"vectorString\": \"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N\", \"baseScore\": 3.4, \"baseSeverity\": \"LOW\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.6, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
"published": "2014-10-15T00:55:02.137",
"references": "[{\"url\": \"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0416.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://downloads.asterisk.org/pub/security/AST-2014-011.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624619906067\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1652.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1653.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1692.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1876.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1877.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1880.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1881.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1882.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1920.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1948.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0068.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0079.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0080.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0085.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0086.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0264.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0698.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1545.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1546.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/59627\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60056\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60206\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60792\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60859\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61019\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61130\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61303\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61316\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61345\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61359\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61782\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61810\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61819\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61825\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61827\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61926\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61995\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.apple.com/HT204244\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.citrix.com/article/CTX200238\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21687172\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21687611\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21688283\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21692299\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2014/dsa-3053\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3144\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3147\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3253\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2016/dsa-3489\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/577193\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533724/100/0/threaded\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533746\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533747\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/70574\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031029\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031039\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031085\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031086\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031087\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031088\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031089\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031090\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031091\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031092\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031093\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031094\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031095\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031096\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031105\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031106\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031107\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031120\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031123\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031124\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031130\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031131\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031132\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2486-1\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2487-1\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.us-cert.gov/ncas/alerts/TA14-290A\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2015-0003.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/articles/1232123\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bto.bluecoat.com/security-advisory/sa83\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1076983\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1152789\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Issue Tracking\"]}, {\"url\": \"https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/mpgn/poodle-PoC\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://puppet.com/security/cve/poodle-sslv3-vulnerability\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201507-14\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201606-11\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20141015-0001/\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.apple.com/HT205217\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6527\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6529\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6531\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6535\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6536\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6541\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6542\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.citrix.com/article/CTX216642\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.lenovo.com/product_security/poodle\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.lenovo.com/us/en/product_security/poodle\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://technet.microsoft.com/library/security/3009008.aspx\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://www-01.ibm.com/support/docview.wss?uid=swg21688165\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.elastic.co/blog/logstash-1-4-3-released\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.imperialviolet.org/2014/10/14/poodle.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.openssl.org/news/secadv_20141015.txt\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.openssl.org/~bodo/ssl-poodle.pdf\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.suse.com/support/kb/doc.php?id=7015773\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://advisories.mageia.org/MGASA-2014-0416.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://downloads.asterisk.org/pub/security/AST-2014-011.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624619906067\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1652.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1653.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1692.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1876.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1877.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1880.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1881.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1882.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1920.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2014-1948.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0068.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0079.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0080.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0085.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0086.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0264.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-0698.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1545.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2015-1546.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/59627\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60056\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60206\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60792\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/60859\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61019\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61130\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61303\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61316\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61345\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61359\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61782\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61810\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61819\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61825\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61827\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61926\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://secunia.com/advisories/61995\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.apple.com/HT204244\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://support.citrix.com/article/CTX200238\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21687172\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21687611\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21688283\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www-01.ibm.com/support/docview.wss?uid=swg21692299\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2014/dsa-3053\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3144\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3147\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2015/dsa-3253\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.debian.org/security/2016/dsa-3489\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.kb.cert.org/vuls/id/577193\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533724/100/0/threaded\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533746\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/archive/1/533747\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securityfocus.com/bid/70574\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031029\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031039\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031085\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031086\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031087\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031088\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031089\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031090\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031091\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031092\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031093\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031094\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031095\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031096\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031105\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031106\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031107\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031120\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031123\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031124\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031130\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031131\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1031132\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2486-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.ubuntu.com/usn/USN-2487-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"http://www.us-cert.gov/ncas/alerts/TA14-290A\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://www.vmware.com/security/advisories/VMSA-2015-0003.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://access.redhat.com/articles/1232123\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bto.bluecoat.com/security-advisory/sa83\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.mozilla.org/show_bug.cgi?id=1076983\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=1152789\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\"]}, {\"url\": \"https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://github.com/mpgn/poodle-PoC\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://puppet.com/security/cve/poodle-sslv3-vulnerability\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201507-14\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.gentoo.org/glsa/201606-11\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://security.netapp.com/advisory/ntap-20141015-0001/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.apple.com/HT205217\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6527\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6529\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6531\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6535\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6536\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6541\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.apple.com/kb/HT6542\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://support.citrix.com/article/CTX216642\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.lenovo.com/product_security/poodle\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://support.lenovo.com/us/en/product_security/poodle\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://technet.microsoft.com/library/security/3009008.aspx\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\", \"Vendor Advisory\"]}, {\"url\": \"https://templatelab.com/ssl-poodle/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www-01.ibm.com/support/docview.wss?uid=swg21688165\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.elastic.co/blog/logstash-1-4-3-released\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.imperialviolet.org/2014/10/14/poodle.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://www.openssl.org/news/secadv_20141015.txt\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.openssl.org/~bodo/ssl-poodle.pdf\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Vendor Advisory\"]}, {\"url\": \"https://www.suse.com/support/kb/doc.php?id=7015773\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]",
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Modified",
"weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-310\"}]}]"
},
"nvd": "{\"cve\":{\"id\":\"CVE-2014-3566\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-10-15T00:55:02.137\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \\\"POODLE\\\" issue.\"},{\"lang\":\"es\",\"value\":\"El protocolo SSL 3.0, utilizado en OpenSSL hasta 1.0.1i y otros productos, utiliza relleno (padding) CBC no determin\u00edstico, lo que facilita a los atacantes man-in-the-middle obtener datos de texto plano a trav\u00e9s de un ataque de relleno (padding) oracle, tambi\u00e9n conocido como el problema \\\"POODLE\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N\",\"baseScore\":3.4,\"baseSeverity\":\"LOW\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.6,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-310\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC2EDDE6-49F2-41D3-BCB2-F49886A2A170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8C6E104-EDBC-481E-85B8-D39ED2058D39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB3FB071-FCCC-4425-AFBF-77287C1B8F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B74C62D-4A6D-4A4F-ADF6-A508322CD447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCADB10-49F8-4E8A-B915-6A770620B212\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E89B38A-3697-46DD-BB3F-E8D2373588BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56998F82-855E-4514-A4AF-A36084E10C5A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"10.10.1\",\"matchCriteriaId\":\"24C6A01A-6308-4C69-B4D5-5BC10277E2E5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76F1E356-E019-47E8-AA5F-702DA93CF74E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F805A106-9A6F-48E7-8582-D3C5A26DFC11\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3A90FEC-BCBF-4803-AC2E-55002987BE8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6E21D6-B64A-44D2-937D-CB7EDCB996C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8973AFDD-DB77-4AA2-A17C-9BBEE4439E25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA04C9F1-6257-4D82-BA0B-37DE66D94736\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A1D7F64-5AE6-4F2D-A282-DFF61399DFBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"336EC5B8-6FD8-42BB-9530-58A15238CEE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"623DB4CD-8CB3-445A-B9B5-1238CF195235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*\",\"matchCriteriaId\":\"83439D9C-2374-473C-8D64-C0DB886FEFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A10BC294-9196-425F-9FB0-B1625465B47F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5991814D-CA77-4C25-90D2-DB542B17E0AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56BDB5A0-0839-4A20-A003-B8CD56F48171\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4E446D-B9D3-45F2-9722-B41FA14A6C31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4EA988-FC80-4170-8933-7C6663731981\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64F8F53B-24A1-4877-B16E-F1917C4E4E81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75D3ACD5-905F-42BB-BE1A-8382E9D823BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"766EA6F2-7FA4-4713-9859-9971CCD2FDCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFBC30B7-627D-48DC-8EF0-AE8FA0C6EDBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB38AEA-BAF0-4920-9A71-747C24444770\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F33EA2B-DE15-4695-A383-7A337AC38908\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261EE631-AB43-44FE-B02A-DFAAB8D35927\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A1365ED-4651-4AB2-A64B-43782EA2F0E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC82690C-DCED-47BA-AA93-4D0C9E95B806\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43B90ED1-DAB4-4239-8AD8-87E8D568D5D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C9BF2DD-85EF-49CF-8D83-0DB46449E333\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEBE689-3952-46F0-BACA-BB03041C6D36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86C46AB8-52E5-4385-9C5C-F63FF9DB82AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"564AA4E7-223E-48D8-B3E0-A461969CF530\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C2AE06-B6E8-41C4-BB60-177AC4819CE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB15C1F3-0DE8-4A50-B17C-618ECA58AABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45491BD3-7C62-4422-B7DA-CB2741890FBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"499E52F3-4B34-4C47-8ABF-292928EBAA5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D530BE19-ADCF-4B5C-99E0-2B9A1DE7717F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7540155-3629-4C76-9C67-8A8E0C1067F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"419BBCCD-6F8A-418A-BA02-56267B11D948\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A3A2AF8-C7DD-43D0-B03F-37E7EB735C1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC142ACF-3CBD-4F96-B2AA-C7D48E7CF31E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6B4D332-3CB7-4C57-A689-ED0894659ED9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB130295-F27C-45DD-80F6-BE4BB0931C0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA6F5C9-9EE6-40FA-AA99-B4C7274BE8EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A2075BD-6102-4B0F-839A-836E9585F43B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A2FA09E-2BF7-4968-B62D-00DA57F81EA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F02E634E-1E3D-4E44-BADA-76F92483A732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC2B07A-49EF-411F-8A4D-89435E22B043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E9480D6-3B6A-4C41-B8C1-C3F945040772\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FF0A06-DA61-4250-B083-67E55E362677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6BA453-C150-4159-B80B-5465EFF83F11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638A2E69-8AB6-4FEA-852A-FEF16A500C1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C47D3A-B99D-401D-B6B8-1194B2DB4809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08355B10-E004-4BE6-A5AE-4D428810580B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"738BCFDC-1C49-4774-95AE-E099F707DEF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4B242C0-D27D-4644-AD19-5ACB853C9DC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC683F2-4346-4E5E-A8D7-67B4F4D7827B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"132B9217-B0E0-4E3E-9096-162AA28E158E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7619F9A0-9054-4217-93D1-3EA64876C5B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D82C405-17E2-4DF1-8DF5-315BD5A41595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C96806F-4718-4BD3-9102-55A26AA86498\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1C00C0-C77E-4255-9ECA-20F2673C7366\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"21F16D65-8A46-4AC7-8970-73AB700035FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F393FF-7E6F-4671-BFBF-060162E12659\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B85A09-CF8D-409D-966E-168F9959F6F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C684FB18-FDDC-4BED-A28C-C23EE6CD0094\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74A79A7-4FAF-4C81-8622-050008B96AE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEDACCB9-8D61-49EE-9957-9E58BC7BB031\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4993DD56-F9E3-4AC8-AC3E-BF204B950DEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E884B241-F9C3-44F8-A420-DE65F5F3D660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A383620-B4F7-44A7-85DA-A4FF2E115D80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F0C6812-F455-49CF-B29B-9AC00306DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F2D462C-A1B4-4572-A615-BDE9DC5F1E55\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"918D00A4-5502-4DD6-A079-807AB3E964B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953723A1-606F-4976-A843-1A3F020B9B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F70EC32-7365-4653-8843-84C92EE9EC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFABBD01-0773-4823-ABBA-95181558C88E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE68D967-3356-4CF1-A582-F4EEAC52FA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75F11AA6-E01D-4951-BB2C-31BB181DF895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D6AF76-02D2-42C1-9620-8F73D5547CC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C762024B-5792-43A3-A82F-A1C0F152F7BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20C26A6C-3C2E-4A2B-B201-6EE949368EDA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F110827-BCB4-468D-B8F7-4B545F965BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43E177AD-166A-4521-89BE-66E7571EB80E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FAE0988-3222-4B11-A809-DFEE0FFDD98F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"683595A9-7C48-455D-91E7-BF7E1F5B4BF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0AFDC7F-23C2-4925-9356-944CBEBB1E7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B39B8F-50BF-460E-BD26-5C38E125362F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35AB63E6-D66C-4F69-8C76-5BB56B0D6A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3F16ABD-287C-4710-9720-570648A13F97\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"730917F8-E1F4-4836-B05A-16B2BA5774DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D69127-E5B0-4BC6-8E0A-A5F16D19B06B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76E9006-A1DA-4902-94C9-AE7071E5A6BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D861332D-5976-4544-91C6-4016BAC4648E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8D29E76-7A2D-4BC5-AF4E-99A9C31A14D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3407906D-EF23-4812-A597-F0E863DE17B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D17EDB-45BF-4922-8D46-8C340D3F8D1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"269E87C2-7474-43F0-870E-C5ADCB73ABFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23BD3A0-E5AD-4893-AAAF-E2858B4128CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*\",\"matchCriteriaId\":\"164CD64D-C160-4F75-BF04-19BC7F6E11BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1510AD8C-14AC-4649-AE37-5310575B3E3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44D36CD7-FE10-4A72-8364-DE3EFD49AB4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24469F6E-FC82-416A-9639-8FC37BE9745F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E28965-1C24-43CC-AFAA-5716D8F6CC6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"368CB806-F671-481F-A9BE-DC320F82E5B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF7E45F6-2EE9-4E97-B502-F48F2DDC5F3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69CAE756-335E-4E02-83F9-B274D416775C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3784838-1A43-4C46-A730-4CB88594A449\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F555CE26-6E23-4E7A-A138-6F675EA9BEAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69071B74-471C-42C0-AF2D-2D278D355250\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C501514-768D-4AC0-8797-152763F24F0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79D2486C-5C39-40C7-B87B-969800F730C5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5100F5C8-D5F8-466B-AABE-E42B3770B39D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C58EE-B36B-4081-A307-0FE9B52D8E62\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0416.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://downloads.asterisk.org/pub/security/AST-2014-011.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624619906067\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1652.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1653.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1692.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1876.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1877.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1880.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1881.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1882.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1920.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1948.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0068.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0079.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0080.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0085.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0086.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0264.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0698.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1545.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1546.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59627\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60056\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60206\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60792\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60859\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61019\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61130\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61303\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61316\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61345\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61359\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61782\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61810\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61819\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61825\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61827\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61926\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61995\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/HT204244\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.citrix.com/article/CTX200238\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21687172\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21687611\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21688283\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21692299\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-3053\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3144\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3147\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3253\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3489\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/577193\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533724/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533746\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533747\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/70574\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031029\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031039\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031085\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031086\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031087\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031088\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031089\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031090\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031091\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031092\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031093\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031094\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031095\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031096\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031105\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031106\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031107\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031120\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031123\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031124\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031130\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031131\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031132\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2486-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2487-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/ncas/alerts/TA14-290A\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2015-0003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/articles/1232123\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa83\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1076983\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1152789\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/mpgn/poodle-PoC\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://puppet.com/security/cve/poodle-sslv3-vulnerability\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201507-14\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201606-11\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20141015-0001/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT205217\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6527\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6529\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6531\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6535\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6536\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6541\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6542\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/product_security/poodle\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/us/en/product_security/poodle\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://technet.microsoft.com/library/security/3009008.aspx\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www-01.ibm.com/support/docview.wss?uid=swg21688165\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.elastic.co/blog/logstash-1-4-3-released\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.imperialviolet.org/2014/10/14/poodle.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openssl.org/news/secadv_20141015.txt\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.openssl.org/~bodo/ssl-poodle.pdf\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.suse.com/support/kb/doc.php?id=7015773\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://advisories.mageia.org/MGASA-2014-0416.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://downloads.asterisk.org/pub/security/AST-2014-011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624619906067\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1652.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1653.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1692.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1876.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1877.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1880.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1881.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1882.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1920.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-1948.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0068.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0079.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0080.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0085.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0086.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0264.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-0698.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1545.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-1546.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/59627\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60056\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60206\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60792\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/60859\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61019\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61130\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61303\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61316\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61345\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61359\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61810\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61819\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61825\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61827\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61926\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/61995\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/HT204244\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.citrix.com/article/CTX200238\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21686997\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21687172\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21687611\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21688283\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21692299\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2014/dsa-3053\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3144\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3147\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3253\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3489\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/577193\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2014:203\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2015:062\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533724/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533746\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/533747\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/70574\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031029\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031039\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031086\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031087\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031088\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031089\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031090\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031092\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031093\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031094\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031095\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031096\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031106\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031107\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031120\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031123\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031124\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031130\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031131\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1031132\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2486-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2487-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.us-cert.gov/ncas/alerts/TA14-290A\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2015-0003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/articles/1232123\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa83\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.mozilla.org/show_bug.cgi?id=1076983\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1152789\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/mpgn/poodle-PoC\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://puppet.com/security/cve/poodle-sslv3-vulnerability\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201507-14\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/201606-11\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20141015-0001/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.apple.com/HT205217\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6527\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6529\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6531\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6535\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6536\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6541\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.apple.com/kb/HT6542\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.citrix.com/article/CTX216642\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/product_security/poodle\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.lenovo.com/us/en/product_security/poodle\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://technet.microsoft.com/library/security/3009008.aspx\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://templatelab.com/ssl-poodle/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www-01.ibm.com/support/docview.wss?uid=swg21688165\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.elastic.co/blog/logstash-1-4-3-released\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.imperialviolet.org/2014/10/14/poodle.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.openssl.org/news/secadv_20141015.txt\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.openssl.org/~bodo/ssl-poodle.pdf\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.suse.com/support/kb/doc.php?id=7015773\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}"
}
}
RHSA-2015:0264
Vulnerability from csaf_redhat - Published: 2015-02-24 13:44 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Satellite 5.6.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This update corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Satellite 5.6. In a typical\noperating environment, these are of low security risk as the runtime is not\nused on untrusted applets.\n\nSeveral flaws were fixed in the IBM Java 2 Runtime Environment.\n(CVE-2014-3065, CVE-2014-3068, CVE-2014-3566, CVE-2014-4209, CVE-2014-4218,\nCVE-2014-4219, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262,\nCVE-2014-4263, CVE-2014-4265, CVE-2014-4288, CVE-2014-6457, CVE-2014-6458,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6531, CVE-2014-6532,\nCVE-2014-6558, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-8891, CVE-2014-8892, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)\n\nThe CVE-2014-4262 and CVE-2014-6512 issues were discovered by Florian\nWeimer of Red Hat Product Security.\n\nUsers of Red Hat Satellite 5.6 are advised to upgrade to these updated\npackages, which contain the IBM Java SE 6 SR16-FP3 release. For this\nupdate to take effect, Red Hat Satellite must be restarted\n(\"/usr/sbin/rhn-satellite restart\"), as well as all running instances of\nIBM Java.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0264",
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1075795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
},
{
"category": "external",
"summary": "1119475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
},
{
"category": "external",
"summary": "1119476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
},
{
"category": "external",
"summary": "1119596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
},
{
"category": "external",
"summary": "1119608",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
},
{
"category": "external",
"summary": "1119611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
},
{
"category": "external",
"summary": "1119613",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
},
{
"category": "external",
"summary": "1119912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119912"
},
{
"category": "external",
"summary": "1119913",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119913"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "1164201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164201"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1189142",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189142"
},
{
"category": "external",
"summary": "1189145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189145"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0264.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:43+00:00",
"generator": {
"date": "2025-11-21T17:51:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0264",
"initial_release_date": "2015-02-24T13:44:15+00:00",
"revision_history": [
{
"date": "2015-02-24T13:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-02-24T13:44:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 5.6 (RHEL v.5)",
"product": {
"name": "Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.6::el5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 5.6 (RHEL v.6)",
"product": {
"name": "Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.6::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-Satellite56"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3068",
"discovery_date": "2014-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1164201"
}
],
"notes": [
{
"category": "description",
"text": "IBM Java Runtime Environment (JRE) 7 R1 before SR1 FP1 (7.1.1.1), 7 before SR7 FP1 (7.0.7.1), 6 R1 before SR8 FP1 (6.1.8.1), 6 before SR16 FP1 (6.0.16.1), and before 5.0 SR16 FP7 (5.0.16.7) allows attackers to obtain the private key from a Certificate Management System (CMS) keystore via a brute force attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3068"
},
{
"category": "external",
"summary": "RHBZ#1164201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3068"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068"
},
{
"category": "external",
"summary": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334"
},
{
"category": "external",
"summary": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
},
{
"category": "external",
"summary": "http://xforce.iss.net/xforce/xfdb/93756",
"url": "http://xforce.iss.net/xforce/xfdb/93756"
}
],
"release_date": "2014-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery"
},
{
"cve": "CVE-2014-3086",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2016-04-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1324547"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the IBM Java Virtual Machine, as used in IBM WebSphere Real Time 3 before Service Refresh 7 FP1 and other products, allows remote attackers to gain privileges by leveraging the ability to execute code in the context of a security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: Privilege escalation issue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3086"
},
{
"category": "external",
"summary": "RHBZ#1324547",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324547"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
}
],
"release_date": "2014-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: Privilege escalation issue"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4209",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119608"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "RHBZ#1119608",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4209"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)"
},
{
"cve": "CVE-2014-4218",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119611"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "RHBZ#1119611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4218",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)"
},
{
"cve": "CVE-2014-4219",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119596"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "RHBZ#1119596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4219"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)"
},
{
"cve": "CVE-2014-4227",
"discovery_date": "2014-07-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119912"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "RHBZ#1119912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119912"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4227",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4227"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4227"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)"
},
{
"cve": "CVE-2014-4244",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119475"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: RSA blinding issues (Security, 8031346)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "RHBZ#1119475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: RSA blinding issues (Security, 8031346)"
},
{
"cve": "CVE-2014-4252",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119613"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "RHBZ#1119613",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4252",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4252"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-4262",
"discovery_date": "2014-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1075795"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "RHBZ#1075795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4262",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4262"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)"
},
{
"cve": "CVE-2014-4263",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119476"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "RHBZ#1119476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4263",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4263"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)"
},
{
"cve": "CVE-2014-4265",
"discovery_date": "2014-07-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119913"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "RHBZ#1119913",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119913"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4265",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4265"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-8891",
"discovery_date": "2015-02-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1189142"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "RHBZ#1189142",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189142"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8891",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8891"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8891",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8891"
}
],
"release_date": "2015-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update"
},
{
"cve": "CVE-2014-8892",
"discovery_date": "2015-02-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1189145"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "RHBZ#1189145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8892",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8892"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8892",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8892"
}
],
"release_date": "2015-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015_0080
Vulnerability from csaf_redhat - Published: 2015-01-22 21:24 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.8.0-oracle packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 8 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6549, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591,\nCVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403,\nCVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412,\nCVE-2015-0413, CVE-2015-0421, CVE-2015-0437)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.8.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 8 Update 31 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0080",
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184276"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0080.json"
}
],
"title": "Red Hat Security Advisory: java-1.8.0-oracle security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:46+00:00",
"generator": {
"date": "2024-11-14T16:28:46+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0080",
"initial_release_date": "2015-01-22T21:24:08+00:00",
"revision_history": [
{
"date": "2015-01-22T21:24:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:34:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:46+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6549",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183660"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "RHBZ#1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6549",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6549"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0413",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184278"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "RHBZ#1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0413",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0413"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)"
},
{
"cve": "CVE-2015-0421",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184276"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 8u31 (Install)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0421"
},
{
"category": "external",
"summary": "RHBZ#1184276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184276"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0421",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0421"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0421"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 8u31 (Install)"
},
{
"cve": "CVE-2015-0437",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183670"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK in the way this component generated code for bytecode. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: code generation issue (Hotspot, 8064524)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "RHBZ#1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0437"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: code generation issue (Hotspot, 8064524)"
}
]
}
RHSA-2015:0067
Vulnerability from csaf_redhat - Published: 2015-01-21 21:45 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0067",
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0067.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-openjdk security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:22+00:00",
"generator": {
"date": "2025-11-21T17:51:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0067",
"initial_release_date": "2015-01-21T21:45:27+00:00",
"revision_history": [
{
"date": "2015-01-21T21:45:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-21T21:45:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el6_6?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.2.el7_0?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2014_1881
Vulnerability from csaf_redhat - Published: 2014-11-20 16:16 - Updated: 2024-11-22 08:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-6457, CVE-2014-6502, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512,\nCVE-2014-6531, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP8 release. All running\ninstances of IBM Java must be restarted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1881",
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1881.json"
}
],
"title": "Red Hat Security Advisory: java-1.5.0-ibm security update",
"tracking": {
"current_release_date": "2024-11-22T08:33:22+00:00",
"generator": {
"date": "2024-11-22T08:33:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1881",
"initial_release_date": "2014-11-20T16:16:53+00:00",
"revision_history": [
{
"date": "2014-11-20T16:16:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-20T16:16:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:33:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015_0067
Vulnerability from csaf_redhat - Published: 2015-01-21 21:45 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0067",
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0067.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-openjdk security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:09+00:00",
"generator": {
"date": "2024-11-14T16:28:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0067",
"initial_release_date": "2015-01-21T21:45:27+00:00",
"revision_history": [
{
"date": "2015-01-21T21:45:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-21T21:45:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el6_6?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.2.el7_0?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el6_6?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-headless@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-accessibility@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.2.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:45:27+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0067"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Client-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Client-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Server-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Server-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.src",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el6_6.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-accessibility-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-headless-1:1.7.0.75-2.5.4.2.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.2.el7_0.noarch",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.2.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015_0264
Vulnerability from csaf_redhat - Published: 2015-02-24 13:44 - Updated: 2024-11-22 08:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Low"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Satellite 5.6.\n\nRed Hat Product Security has rated this update as having Low security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This update corrects several security vulnerabilities in the IBM Java\nRuntime Environment shipped as part of Red Hat Satellite 5.6. In a typical\noperating environment, these are of low security risk as the runtime is not\nused on untrusted applets.\n\nSeveral flaws were fixed in the IBM Java 2 Runtime Environment.\n(CVE-2014-3065, CVE-2014-3068, CVE-2014-3566, CVE-2014-4209, CVE-2014-4218,\nCVE-2014-4219, CVE-2014-4227, CVE-2014-4244, CVE-2014-4252, CVE-2014-4262,\nCVE-2014-4263, CVE-2014-4265, CVE-2014-4288, CVE-2014-6457, CVE-2014-6458,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6531, CVE-2014-6532,\nCVE-2014-6558, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-8891, CVE-2014-8892, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)\n\nThe CVE-2014-4262 and CVE-2014-6512 issues were discovered by Florian\nWeimer of Red Hat Product Security.\n\nUsers of Red Hat Satellite 5.6 are advised to upgrade to these updated\npackages, which contain the IBM Java SE 6 SR16-FP3 release. For this\nupdate to take effect, Red Hat Satellite must be restarted\n(\"/usr/sbin/rhn-satellite restart\"), as well as all running instances of\nIBM Java.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0264",
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#low",
"url": "https://access.redhat.com/security/updates/classification/#low"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1075795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
},
{
"category": "external",
"summary": "1119475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
},
{
"category": "external",
"summary": "1119476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
},
{
"category": "external",
"summary": "1119596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
},
{
"category": "external",
"summary": "1119608",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
},
{
"category": "external",
"summary": "1119611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
},
{
"category": "external",
"summary": "1119613",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
},
{
"category": "external",
"summary": "1119912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119912"
},
{
"category": "external",
"summary": "1119913",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119913"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "1164201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164201"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1189142",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189142"
},
{
"category": "external",
"summary": "1189145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189145"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0264.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Satellite IBM Java Runtime security update",
"tracking": {
"current_release_date": "2024-11-22T08:32:33+00:00",
"generator": {
"date": "2024-11-22T08:32:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2015:0264",
"initial_release_date": "2015-02-24T13:44:15+00:00",
"revision_history": [
{
"date": "2015-02-24T13:44:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-02-24T13:44:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:32:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 5.6 (RHEL v.5)",
"product": {
"name": "Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.6::el5"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 5.6 (RHEL v.6)",
"product": {
"name": "Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:network_satellite:5.6::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.3-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.3-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.5)",
"product_id": "5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"relates_to_product_reference": "6Server-Satellite56"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64 as a component of Red Hat Satellite 5.6 (RHEL v.6)",
"product_id": "6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-Satellite56"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3068",
"discovery_date": "2014-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1164201"
}
],
"notes": [
{
"category": "description",
"text": "IBM Java Runtime Environment (JRE) 7 R1 before SR1 FP1 (7.1.1.1), 7 before SR7 FP1 (7.0.7.1), 6 R1 before SR8 FP1 (6.1.8.1), 6 before SR16 FP1 (6.0.16.1), and before 5.0 SR16 FP7 (5.0.16.7) allows attackers to obtain the private key from a Certificate Management System (CMS) keystore via a brute force attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3068"
},
{
"category": "external",
"summary": "RHBZ#1164201",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1164201"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3068"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3068"
},
{
"category": "external",
"summary": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680334"
},
{
"category": "external",
"summary": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
},
{
"category": "external",
"summary": "http://xforce.iss.net/xforce/xfdb/93756",
"url": "http://xforce.iss.net/xforce/xfdb/93756"
}
],
"release_date": "2014-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 2.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:H/Au:S/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: Java CMS keystore provider potentially allows brute-force private key recovery"
},
{
"cve": "CVE-2014-3086",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2016-04-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1324547"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the IBM Java Virtual Machine, as used in IBM WebSphere Real Time 3 before Service Refresh 7 FP1 and other products, allows remote attackers to gain privileges by leveraging the ability to execute code in the context of a security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: Privilege escalation issue",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3086"
},
{
"category": "external",
"summary": "RHBZ#1324547",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1324547"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3086",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3086"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3086"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_July_2014"
}
],
"release_date": "2014-07-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: Privilege escalation issue"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4209",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119608"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "RHBZ#1119608",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119608"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4209",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4209"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4209"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 6.4,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: SubjectDelegator protection insufficient (JMX, 8029755)"
},
{
"cve": "CVE-2014-4218",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119611"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "RHBZ#1119611",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119611"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4218",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4218"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4218"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Clone interfaces passed to proxy methods (Libraries, 8035009)"
},
{
"cve": "CVE-2014-4219",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119596"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "RHBZ#1119596",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119596"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4219",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4219"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4219"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: Bytecode verification does not prevent ctor calls to this() and super() (Hotspot, 8035119)"
},
{
"cve": "CVE-2014-4227",
"discovery_date": "2014-07-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119912"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "RHBZ#1119912",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119912"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4227",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4227"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4227",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4227"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)"
},
{
"cve": "CVE-2014-4244",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119475"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: RSA blinding issues (Security, 8031346)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "RHBZ#1119475",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119475"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4244",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4244"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4244"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: RSA blinding issues (Security, 8031346)"
},
{
"cve": "CVE-2014-4252",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119613"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "RHBZ#1119613",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119613"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4252",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4252"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4252"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Prevent instantiation of service with non-public constructor (Security, 8035004)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-4262",
"discovery_date": "2014-03-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1075795"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "RHBZ#1075795",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1075795"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4262",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4262"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4262"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: AtomicReferenceFieldUpdater missing primitive type check (Libraries, 8039520)"
},
{
"cve": "CVE-2014-4263",
"discovery_date": "2014-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119476"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "RHBZ#1119476",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119476"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4263",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4263"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4263"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient Diffie-Hellman public key validation (Security, 8037162)"
},
{
"cve": "CVE-2014-4265",
"discovery_date": "2014-07-15T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1119913"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "RHBZ#1119913",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119913"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4265",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4265"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4265",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4265"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html#AppendixJAVA"
}
],
"release_date": "2014-07-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u81, 7u65 and 8u11 (Deployment)"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-8891",
"discovery_date": "2015-02-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1189142"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "RHBZ#1189142",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189142"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8891",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8891"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8891",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8891"
}
],
"release_date": "2015-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified full Java sandbox bypass fixed in Feb 2015 update"
},
{
"cve": "CVE-2014-8892",
"discovery_date": "2015-02-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1189145"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "RHBZ#1189145",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1189145"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-8892",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8892"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8892",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8892"
}
],
"release_date": "2015-02-04T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified partial Java sandbox bypass fixed in Feb 2015 update"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-02-24T13:44:15+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0264"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.src",
"5Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.s390x",
"5Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el5.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.src",
"6Server-Satellite56:java-1.6.0-ibm-1:1.6.0.16.3-1jpp.1.el6.x86_64",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.s390x",
"6Server-Satellite56:java-1.6.0-ibm-devel-1:1.6.0.16.3-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015_0086
Vulnerability from csaf_redhat - Published: 2015-01-26 17:27 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-sun packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 6 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 91 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0086",
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0086.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-sun security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:37+00:00",
"generator": {
"date": "2024-11-14T16:28:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0086",
"initial_release_date": "2015-01-26T17:27:52+00:00",
"revision_history": [
{
"date": "2015-01-26T17:27:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:35:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015:1545
Vulnerability from csaf_redhat - Published: 2015-08-04 17:12 - Updated: 2025-11-21 17:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated node.js packages that fix one security issue are now available for\nRed Hat OpenShift Enterprise 2.1.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or private\ncloud deployments.\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nA flaw was found in the way SSL 3.0 handled padding bytes when decrypting\nmessages encrypted using block ciphers in cipher block chaining (CBC) mode.\nThis flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected\nbyte of a cipher text in as few as 256 tries if they are able to force a\nvictim application to repeatedly send the same data over newly created SSL\n3.0 connections. (CVE-2014-3566)\n\nAll OpenShift Enterprise users are advised to upgrade to these updated\npackages, which correct this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:1545",
"url": "https://access.redhat.com/errata/RHSA-2015:1545"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1545.json"
}
],
"title": "Red Hat Security Advisory: node.js security update",
"tracking": {
"current_release_date": "2025-11-21T17:53:09+00:00",
"generator": {
"date": "2025-11-21T17:53:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:1545",
"initial_release_date": "2015-08-04T17:12:44+00:00",
"revision_history": [
{
"date": "2015-08-04T17:12:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-08-04T17:12:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:53:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOSE Node 2.1",
"product": {
"name": "RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:2.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product_id": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.22.3.4-1.el6op?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product_id": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.22.3.4-1.el6op?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch as a component of RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch"
},
"product_reference": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src as a component of RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
},
"product_reference": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-08-04T17:12:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:1545"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHBA-2014:1857
Vulnerability from csaf_redhat - Published: 2014-11-13 22:28 - Updated: 2025-11-21 17:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated the following packages to fix several bugs in Red Hat Satellite 6: foreman, foreman-compute, foreman-gce, foreman-libvirt, foreman-ovirt, foreman-postgresql, foreman-vmware and ruby193-rubygem-katello packages. These packages are now available in Red Hat Satellite 6.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Satellite is a system management solution that allows organizations to\nconfigure and maintain their systems without the necessity to provide public\nInternet access to their servers or other client systems. It also performs\nprovisioning and configuration management of predefined standard operating\nenvironments.\n\nThis update fixes several bugs. View the full list of bug fixes and enhancements\nin the Red Hat Satellite 6.0 Technical Notes:\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Satellite/6.0/html/Technical_Notes/index.html\n\nAll Red Hat Satellite 6 users are advised to upgrade to these updated packages\nto resolve the bugs above. The katello-service must be restarted for this update\nto take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2014:1857",
"url": "https://access.redhat.com/errata/RHBA-2014:1857"
},
{
"category": "external",
"summary": "1144443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144443"
},
{
"category": "external",
"summary": "1112169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112169"
},
{
"category": "external",
"summary": "1119657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119657"
},
{
"category": "external",
"summary": "1121096",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121096"
},
{
"category": "external",
"summary": "1123483",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123483"
},
{
"category": "external",
"summary": "1134954",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134954"
},
{
"category": "external",
"summary": "1135586",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135586"
},
{
"category": "external",
"summary": "1135973",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135973"
},
{
"category": "external",
"summary": "1139147",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139147"
},
{
"category": "external",
"summary": "1140256",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140256"
},
{
"category": "external",
"summary": "1140507",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140507"
},
{
"category": "external",
"summary": "1140653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140653"
},
{
"category": "external",
"summary": "1142301",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142301"
},
{
"category": "external",
"summary": "1143941",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1143941"
},
{
"category": "external",
"summary": "1146292",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146292"
},
{
"category": "external",
"summary": "1144194",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144194"
},
{
"category": "external",
"summary": "1150674",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150674"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhba-2014_1857.json"
}
],
"title": "Red Hat Bug Fix Advisory: Red Hat Satellite 6 server bug fix update",
"tracking": {
"current_release_date": "2025-11-21T17:21:05+00:00",
"generator": {
"date": "2025-11-21T17:21:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHBA-2014:1857",
"initial_release_date": "2014-11-13T22:28:23+00:00",
"revision_history": [
{
"date": "2014-11-13T22:28:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-13T22:28:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:21:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 6.0",
"product": {
"name": "Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite:6.0::el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite Capsule 6.0",
"product": {
"name": "Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite_capsule:6.0::el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 6.0",
"product": {
"name": "Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite:6.0::el6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite Capsule 6.0",
"product": {
"name": "Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite_capsule:6.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite 6"
},
{
"branches": [
{
"category": "product_version",
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product_id": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes@2.4.3-0.1.beta.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el7.src",
"product": {
"name": "candlepin-0:0.9.23.1-1.el7.src",
"product_id": "candlepin-0:0.9.23.1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product_id": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-0:2.4.3-1.el7sat.src",
"product_id": "pulp-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el7sat.src",
"product": {
"name": "katello-agent-0:1.5.3-6.el7sat.src",
"product_id": "katello-agent-0:1.5.3-6.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el7sat.src",
"product": {
"name": "foreman-0:1.6.0.49-1.el7sat.src",
"product_id": "foreman-0:1.6.0.49-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product_id": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el6.src",
"product": {
"name": "candlepin-0:0.9.23.1-1.el6.src",
"product_id": "candlepin-0:0.9.23.1-1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el6?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product_id": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes@2.4.3-0.1.beta.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product_id": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet@2.4.3-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product_id": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm@2.4.3-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el6sat.src",
"product": {
"name": "katello-agent-0:1.5.3-6.el6sat.src",
"product_id": "katello-agent-0:1.5.3-6.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el6sat.src",
"product": {
"name": "foreman-0:1.6.0.49-1.el6sat.src",
"product_id": "foreman-0:1.6.0.49-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-0:2.4.3-1.el6sat.src",
"product_id": "pulp-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp@2.4.3-1.el6sat?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-child@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-parent@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-common@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-tomcat@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-selinux@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-tools@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-bindings@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-selinux@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-client-lib@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-admin-client@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-server@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product_id": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-libvirt@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-gce@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-ovirt@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-postgresql@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-compute@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-vmware@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-rpm-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-admin-extensions@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-handlers@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-plugins@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-selinux@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-tomcat6@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-parent@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-child@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-common@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-tools@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-rpm-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-handlers@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-plugins@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-admin-extensions@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product_id": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-gce@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-ovirt@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-libvirt@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-postgresql@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-compute@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-vmware@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-bindings@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-server@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-client-lib@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-admin-client@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-selinux@2.4.3-1.el6sat?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el6.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src"
},
"product_reference": "candlepin-0:0.9.23.1-1.el6.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src"
},
"product_reference": "foreman-0:1.6.0.49-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el7.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src"
},
"product_reference": "candlepin-0:0.9.23.1-1.el7.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src"
},
"product_reference": "foreman-0:1.6.0.49-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-13T22:28:23+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nThis update is available via Red Hat Subscription Manageemnt. Details on how to use Red Hat Subscription Management are available at https://access.redhat.com/articles/433903.",
"product_ids": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2014:1857"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015_0085
Vulnerability from csaf_redhat - Published: 2015-01-26 18:10 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0085",
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0085.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-openjdk security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:23+00:00",
"generator": {
"date": "2024-11-14T16:28:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0085",
"initial_release_date": "2015-01-26T18:10:42+00:00",
"revision_history": [
{
"date": "2015-01-26T18:10:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-26T18:10:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015:0086
Vulnerability from csaf_redhat - Published: 2015-01-26 17:27 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-sun packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 6 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 91 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0086",
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0086.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-sun security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:25+00:00",
"generator": {
"date": "2025-11-21T17:51:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0086",
"initial_release_date": "2015-01-26T17:27:52+00:00",
"revision_history": [
{
"date": "2015-01-26T17:27:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:35:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el7?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_id": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.91-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
},
"product_reference": "java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T17:27:52+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0086"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-demo-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-devel-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-jdbc-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-plugin-1:1.6.0.91-1jpp.1.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.6.0-sun-src-1:1.6.0.91-1jpp.1.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2014:1876
Vulnerability from csaf_redhat - Published: 2014-11-19 18:32 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR8 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1876",
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1876.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-ibm security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:53+00:00",
"generator": {
"date": "2025-11-21T17:50:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1876",
"initial_release_date": "2014-11-19T18:32:13+00:00",
"revision_history": [
{
"date": "2014-11-19T18:32:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-19T18:32:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015:0079
Vulnerability from csaf_redhat - Published: 2015-01-22 21:34 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-oracle packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412, CVE-2015-0413)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 75 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0079",
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0079.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-oracle security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:23+00:00",
"generator": {
"date": "2025-11-21T17:51:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0079",
"initial_release_date": "2015-01-22T21:34:26+00:00",
"revision_history": [
{
"date": "2015-01-22T21:34:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:35:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.2.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0413",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184278"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "RHBZ#1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0413",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0413"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)"
}
]
}
RHSA-2014_1876
Vulnerability from csaf_redhat - Published: 2014-11-19 18:32 - Updated: 2024-11-22 08:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR8 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1876",
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1876.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-ibm security update",
"tracking": {
"current_release_date": "2024-11-22T08:33:11+00:00",
"generator": {
"date": "2024-11-22T08:33:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1876",
"initial_release_date": "2014-11-19T18:32:13+00:00",
"revision_history": [
{
"date": "2014-11-19T18:32:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-19T18:32:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:33:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:13+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1876"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el5.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2014:1877
Vulnerability from csaf_redhat - Published: 2014-11-19 18:32 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6457, CVE-2014-6458, CVE-2014-6492, CVE-2014-6493,\nCVE-2014-6502, CVE-2014-6503, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512,\nCVE-2014-6515, CVE-2014-6531, CVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR16-FP2 release. All running\ninstances of IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1877",
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1877.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-ibm security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:58+00:00",
"generator": {
"date": "2025-11-21T17:50:58+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1877",
"initial_release_date": "2014-11-19T18:32:00+00:00",
"revision_history": [
{
"date": "2014-11-19T18:32:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-19T18:32:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:58+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015:0069
Vulnerability from csaf_redhat - Published: 2015-01-21 21:38 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.8.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime\nEnvironment and the OpenJDK 8 Java Software Development Kit.\n\nMultiple flaws were found in the way the Hotspot component in OpenJDK\nverified bytecode from the class files, and in the way this component\ngenerated code for bytecode. An untrusted Java application or applet could\npossibly use these flaws to bypass Java sandbox restrictions.\n(CVE-2014-6601, CVE-2015-0437)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nLibraries, and RMI components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2015-0412, CVE-2014-6549, CVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.8.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0069",
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0069.json"
}
],
"title": "Red Hat Security Advisory: java-1.8.0-openjdk security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:22+00:00",
"generator": {
"date": "2025-11-21T17:51:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0069",
"initial_release_date": "2015-01-21T21:38:44+00:00",
"revision_history": [
{
"date": "2015-01-21T21:38:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-21T21:38:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.31-1.b13.el6_6?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6549",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183660"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "RHBZ#1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6549",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6549"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0437",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183670"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK in the way this component generated code for bytecode. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: code generation issue (Hotspot, 8064524)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "RHBZ#1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0437"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: code generation issue (Hotspot, 8064524)"
}
]
}
RHSA-2014_1920
Vulnerability from csaf_redhat - Published: 2014-12-01 19:23 - Updated: 2024-11-14 14:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the openssl component for Red Hat JBoss Web Server 2.1.0 that\nprovides a patch to mitigate the CVE-2014-3566 issue is now available from\nthe Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat\nCustomer Portal are advised to apply this update. The Red Hat JBoss Web\nServer process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1920",
"url": "https://access.redhat.com/errata/RHSA-2014:1920"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1920.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 openssl security update",
"tracking": {
"current_release_date": "2024-11-14T14:32:31+00:00",
"generator": {
"date": "2024-11-14T14:32:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2014:1920",
"initial_release_date": "2014-12-01T19:23:56+00:00",
"revision_history": [
{
"date": "2014-12-01T19:23:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-12-01T19:23:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:32:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Web Server 2.1",
"product": {
"name": "Red Hat JBoss Web Server 2.1",
"product_id": "Red Hat JBoss Web Server 2.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Web Server"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Web Server 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-12-01T19:23:56+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).",
"product_ids": [
"Red Hat JBoss Web Server 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1920"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Web Server 2.1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015:0011
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that provides a\npatch to mitigate the CVE-2014-3566 issue is now available from the Red Hat\nCustomer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from\nthe Red Hat Customer Portal are advised to apply this update. The JBoss\nserver process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0011",
"url": "https://access.redhat.com/errata/RHSA-2015:0011"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0011.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:15+00:00",
"generator": {
"date": "2025-11-21T17:51:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0011",
"initial_release_date": "2015-01-05T21:32:18+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Web Platform 5.2",
"product": {
"name": "Red Hat JBoss Web Platform 5.2",
"product_id": "Red Hat JBoss Web Platform 5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Web Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Web Platform 5.2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:18+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).",
"product_ids": [
"Red Hat JBoss Web Platform 5.2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0011"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Web Platform 5.2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015:0068
Vulnerability from csaf_redhat - Published: 2015-01-20 22:38 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0068",
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0068.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-openjdk security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:22+00:00",
"generator": {
"date": "2025-11-21T17:51:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0068",
"initial_release_date": "2015-01-20T22:38:26+00:00",
"revision_history": [
{
"date": "2015-01-20T22:38:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-20T22:38:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015_0012
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2024-11-14 14:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the OpenSSL component for Red Hat JBoss Enterprise\nApplication Platform 6.3 that provides a patch to mitigate the\nCVE-2014-3566 issue is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.3 as provided\nfrom the Red Hat Customer Portal are advised to apply this update. The\nJBoss server process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0012",
"url": "https://access.redhat.com/errata/RHSA-2015:0012"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.3.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.3.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0012.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3 openssl security update",
"tracking": {
"current_release_date": "2024-11-14T14:33:00+00:00",
"generator": {
"date": "2024-11-14T14:33:00+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0012",
"initial_release_date": "2015-01-05T21:32:09+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:33:00+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Enterprise Application Platform 6.3",
"product": {
"name": "Red Hat JBoss Enterprise Application Platform 6.3",
"product_id": "Red Hat JBoss Enterprise Application Platform 6.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.3"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Enterprise Application Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Enterprise Application Platform 6.3"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:09+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting Red Hat JBoss Enterprise Application Platform installation and\ndeployed applications.",
"product_ids": [
"Red Hat JBoss Enterprise Application Platform 6.3"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0012"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Enterprise Application Platform 6.3"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014_1877
Vulnerability from csaf_redhat - Published: 2014-11-19 18:32 - Updated: 2024-11-22 08:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6457, CVE-2014-6458, CVE-2014-6492, CVE-2014-6493,\nCVE-2014-6502, CVE-2014-6503, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512,\nCVE-2014-6515, CVE-2014-6531, CVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR16-FP2 release. All running\ninstances of IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1877",
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1877.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-ibm security update",
"tracking": {
"current_release_date": "2024-11-22T08:33:16+00:00",
"generator": {
"date": "2024-11-22T08:33:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1877",
"initial_release_date": "2014-11-19T18:32:00+00:00",
"revision_history": [
{
"date": "2014-11-19T18:32:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-19T18:32:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:33:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_id": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.2-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-19T18:32:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1877"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-demo-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-devel-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-plugin-1:1.6.0.16.2-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.6.0-ibm-src-1:1.6.0.16.2-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2014:1881
Vulnerability from csaf_redhat - Published: 2014-11-20 16:16 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-6457, CVE-2014-6502, CVE-2014-6506, CVE-2014-6511, CVE-2014-6512,\nCVE-2014-6531, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP8 release. All running\ninstances of IBM Java must be restarted for this update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1881",
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1881.json"
}
],
"title": "Red Hat Security Advisory: java-1.5.0-ibm security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:54+00:00",
"generator": {
"date": "2025-11-21T17:50:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1881",
"initial_release_date": "2014-11-20T16:16:53+00:00",
"revision_history": [
{
"date": "2014-11-20T16:16:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-20T16:16:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-accessibility@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el5?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-jdbc@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-plugin@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-devel@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-javacomm@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-demo@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_id": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.5.0-ibm-src@1.5.0.16.8-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
"product_id": "5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Client-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
"product_id": "5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"relates_to_product_reference": "5Server-Supplementary-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390"
},
"product_reference": "java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc"
},
"product_reference": "java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:53+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1881"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Client-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-accessibility-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.i386",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.ppc64",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.s390x",
"5Server-Supplementary-5.11.Z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el5.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-demo-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-devel-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-javacomm-1:1.5.0.16.8-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-jdbc-1:1.5.0.16.8-1jpp.1.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-plugin-1:1.5.0.16.8-1jpp.1.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.5.0-ibm-src-1:1.5.0.16.8-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015_0011
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2024-11-14 14:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for Red Hat JBoss Enterprise Web Platform 5.2.0 that provides a\npatch to mitigate the CVE-2014-3566 issue is now available from the Red Hat\nCustomer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Web Platform is a platform for Java applications,\nwhich integrates the JBoss Web Server with JBoss Hibernate and JBoss Seam.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Web Platform 5.2.0 as provided from\nthe Red Hat Customer Portal are advised to apply this update. The JBoss\nserver process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0011",
"url": "https://access.redhat.com/errata/RHSA-2015:0011"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=enterpriseweb.platform\u0026downloadType=securityPatches\u0026version=5.2.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0011.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Web Platform 5.2.0 security update",
"tracking": {
"current_release_date": "2024-11-14T14:32:30+00:00",
"generator": {
"date": "2024-11-14T14:32:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0011",
"initial_release_date": "2015-01-05T21:32:18+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:32:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Web Platform 5.2",
"product": {
"name": "Red Hat JBoss Web Platform 5.2",
"product_id": "Red Hat JBoss Web Platform 5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_web_platform:5.2.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Web Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Web Platform 5.2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:18+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Web Platform installation (including all\napplications and configuration files).",
"product_ids": [
"Red Hat JBoss Web Platform 5.2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0011"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Web Platform 5.2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015:1546
Vulnerability from csaf_redhat - Published: 2015-08-04 17:12 - Updated: 2025-11-21 17:53Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated node.js packages that fix one security issue are now available for\nRed Hat OpenShift Enterprise 2.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or private\ncloud deployments.\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nA flaw was found in the way SSL 3.0 handled padding bytes when decrypting\nmessages encrypted using block ciphers in cipher block chaining (CBC) mode.\nThis flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected\nbyte of a cipher text in as few as 256 tries if they are able to force a\nvictim application to repeatedly send the same data over newly created SSL\n3.0 connections. (CVE-2014-3566)\n\nAll OpenShift Enterprise users are advised to upgrade to these updated\npackages, which correct this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:1546",
"url": "https://access.redhat.com/errata/RHSA-2015:1546"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1546.json"
}
],
"title": "Red Hat Security Advisory: node.js security update",
"tracking": {
"current_release_date": "2025-11-21T17:53:09+00:00",
"generator": {
"date": "2025-11-21T17:53:09+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:1546",
"initial_release_date": "2015-08-04T17:12:14+00:00",
"revision_history": [
{
"date": "2015-08-04T17:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-08-04T17:12:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:53:09+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOSE Node 2.0",
"product": {
"name": "RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:2.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product_id": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.16.4.2-1.el6op?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product_id": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.16.4.2-1.el6op?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch as a component of RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch"
},
"product_reference": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src as a component of RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
},
"product_reference": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-08-04T17:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:1546"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015:0085
Vulnerability from csaf_redhat - Published: 2015-01-26 18:10 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.6.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.6.0-openjdk packages provide the OpenJDK 6 Java Runtime\nEnvironment and the OpenJDK 6 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0085",
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0085.json"
}
],
"title": "Red Hat Security Advisory: java-1.6.0-openjdk security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:24+00:00",
"generator": {
"date": "2025-11-21T17:51:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0085",
"initial_release_date": "2015-01-26T18:10:42+00:00",
"revision_history": [
{
"date": "2015-01-26T18:10:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-26T18:10:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el5_11?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el5_11?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_id": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.34-1.13.6.1.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Client-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Server-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
},
"product_reference": "java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-optional-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-26T18:10:42+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0085"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Client-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Client-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.src",
"5Server-5.11.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.i386",
"5Server-5.11.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el5_11.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Client-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Client-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Server-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Server-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.src",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el6_6.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Client-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7ComputeNode-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Server-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.src",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-demo-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-devel-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.34-1.13.6.1.el7_0.x86_64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.ppc64",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.s390x",
"7Workstation-optional-7.0.Z:java-1.6.0-openjdk-src-1:1.6.0.34-1.13.6.1.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHSA-2015:0080
Vulnerability from csaf_redhat - Published: 2015-01-22 21:24 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.8.0-oracle packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 8 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6549, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591,\nCVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403,\nCVE-2015-0406, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412,\nCVE-2015-0413, CVE-2015-0421, CVE-2015-0437)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.8.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 8 Update 31 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0080",
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184276"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0080.json"
}
],
"title": "Red Hat Security Advisory: java-1.8.0-oracle security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:23+00:00",
"generator": {
"date": "2025-11-21T17:51:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0080",
"initial_release_date": "2015-01-22T21:24:08+00:00",
"revision_history": [
{
"date": "2015-01-22T21:24:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:34:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product_id": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.31-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-jdbc@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-src@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-plugin@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-devel@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_id": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-oracle-javafx@1.8.0.31-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6549",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183660"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "RHBZ#1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6549",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6549"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0413",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184278"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "RHBZ#1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0413",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0413"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)"
},
{
"cve": "CVE-2015-0421",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184276"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 8u31 (Install)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0421"
},
{
"category": "external",
"summary": "RHBZ#1184276",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184276"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0421",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0421"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0421",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0421"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 8u31 (Install)"
},
{
"cve": "CVE-2015-0437",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183670"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK in the way this component generated code for bytecode. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: code generation issue (Hotspot, 8064524)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "RHBZ#1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0437"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:24:08+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0080"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-devel-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-javafx-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-jdbc-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-plugin-1:1.8.0.31-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.8.0-oracle-src-1:1.8.0.31-1jpp.1.el6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: code generation issue (Hotspot, 8064524)"
}
]
}
RHSA-2015_0010
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2024-11-14 14:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that\nprovides a patch to mitigate the CVE-2014-3566 issue is now available from\nthe Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications, which integrates the JBoss Application Server with JBoss\nHibernate and JBoss Seam.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Application Platform 5.2.0 as\nprovided from the Red Hat Customer Portal are advised to apply this update.\nThe JBoss server process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0010",
"url": "https://access.redhat.com/errata/RHSA-2015:0010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0010.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update",
"tracking": {
"current_release_date": "2024-11-14T14:32:25+00:00",
"generator": {
"date": "2024-11-14T14:32:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0010",
"initial_release_date": "2015-01-05T21:32:25+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:32:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Enterprise Application Platform 5.2",
"product": {
"name": "Red Hat JBoss Enterprise Application Platform 5.2",
"product_id": "Red Hat JBoss Enterprise Application Platform 5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Enterprise Application Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Enterprise Application Platform 5.2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:25+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).",
"product_ids": [
"Red Hat JBoss Enterprise Application Platform 5.2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0010"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Enterprise Application Platform 5.2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014_1882
Vulnerability from csaf_redhat - Published: 2014-11-20 16:16 - Updated: 2024-11-22 08:32Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.\n\n[Updated 2 December 2014]\nThis advisory has been updated to include updated java-1.7.0-ibm-jdbc and\njava-1.7.0-ibm-plugin packages, which were previously missing from this\nerratum. No changes were made to the other packages in this erratum.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nNote: This is the last update for the java-1.7.0-ibm packages distributed\nvia the Red Hat Enterprise Linux 6 Supplementary channels. The\nRHEA-2014:1619 advisory, released as a part of Red Hat Enterprise Linux\n6.6, introduced the new java-1.7.1-ibm packages. These packages contain IBM\nJava SE version 7 Release 1, which adds multiple enhancements over the IBM\nJava SE version 7 in the java-1.7.0-ibm packages. All java-1.7.0-ibm users\nmust migrate to java-1.7.1-ibm packages to continue receiving updates for\nthe IBM Java SE version 7 via the Red Hat Enterprise Linux 6 Supplementary\nchannel.\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR8 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1882",
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "https://rhn.redhat.com/errata/RHEA-2014-1619.html",
"url": "https://rhn.redhat.com/errata/RHEA-2014-1619.html"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1882.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-ibm security update",
"tracking": {
"current_release_date": "2024-11-22T08:32:38+00:00",
"generator": {
"date": "2024-11-22T08:32:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1882",
"initial_release_date": "2014-11-20T16:16:39+00:00",
"revision_history": [
{
"date": "2014-11-20T16:16:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-12-02T19:43:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:32:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015:0012
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the OpenSSL component for Red Hat JBoss Enterprise\nApplication Platform 6.3 that provides a patch to mitigate the\nCVE-2014-3566 issue is now available from the Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Application Platform 6 is a platform for Java\napplications based on JBoss Application Server 7.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.3 as provided\nfrom the Red Hat Customer Portal are advised to apply this update. The\nJBoss server process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0012",
"url": "https://access.redhat.com/errata/RHSA-2015:0012"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.3.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=appplatform\u0026downloadType=securityPatches\u0026version=6.3.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0012.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.3 openssl security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:16+00:00",
"generator": {
"date": "2025-11-21T17:51:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0012",
"initial_release_date": "2015-01-05T21:32:09+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Enterprise Application Platform 6.3",
"product": {
"name": "Red Hat JBoss Enterprise Application Platform 6.3",
"product_id": "Red Hat JBoss Enterprise Application Platform 6.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6.3"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Enterprise Application Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Enterprise Application Platform 6.3"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:09+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying this update, back up your\nexisting Red Hat JBoss Enterprise Application Platform installation and\ndeployed applications.",
"product_ids": [
"Red Hat JBoss Enterprise Application Platform 6.3"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0012"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Enterprise Application Platform 6.3"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014:1882
Vulnerability from csaf_redhat - Published: 2014-11-20 16:16 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.\n\n[Updated 2 December 2014]\nThis advisory has been updated to include updated java-1.7.0-ibm-jdbc and\njava-1.7.0-ibm-plugin packages, which were previously missing from this\nerratum. No changes were made to the other packages in this erratum.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nNote: This is the last update for the java-1.7.0-ibm packages distributed\nvia the Red Hat Enterprise Linux 6 Supplementary channels. The\nRHEA-2014:1619 advisory, released as a part of Red Hat Enterprise Linux\n6.6, introduced the new java-1.7.1-ibm packages. These packages contain IBM\nJava SE version 7 Release 1, which adds multiple enhancements over the IBM\nJava SE version 7 in the java-1.7.0-ibm packages. All java-1.7.0-ibm users\nmust migrate to java-1.7.1-ibm packages to continue receiving updates for\nthe IBM Java SE version 7 via the Red Hat Enterprise Linux 6 Supplementary\nchannel.\n\nAll users of java-1.7.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7 SR8 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1882",
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "https://rhn.redhat.com/errata/RHEA-2014-1619.html",
"url": "https://rhn.redhat.com/errata/RHEA-2014-1619.html"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1882.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-ibm security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:54+00:00",
"generator": {
"date": "2025-11-21T17:50:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1882",
"initial_release_date": "2014-11-20T16:16:39+00:00",
"revision_history": [
{
"date": "2014-11-20T16:16:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-12-02T19:43:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-plugin@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-src@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-jdbc@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-devel@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_id": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-ibm-demo@1.7.0.8.0-1jpp.1.el6_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
},
"product_reference": "java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:16:39+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1882"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-demo-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-devel-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-jdbc-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-plugin-1:1.7.0.8.0-1jpp.1.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.0-ibm-src-1:1.7.0.8.0-1jpp.1.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHBA-2014_1857
Vulnerability from csaf_redhat - Published: 2014-11-13 22:28 - Updated: 2024-11-14 14:25Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated the following packages to fix several bugs in Red Hat Satellite 6: foreman, foreman-compute, foreman-gce, foreman-libvirt, foreman-ovirt, foreman-postgresql, foreman-vmware and ruby193-rubygem-katello packages. These packages are now available in Red Hat Satellite 6.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Satellite is a system management solution that allows organizations to\nconfigure and maintain their systems without the necessity to provide public\nInternet access to their servers or other client systems. It also performs\nprovisioning and configuration management of predefined standard operating\nenvironments.\n\nThis update fixes several bugs. View the full list of bug fixes and enhancements\nin the Red Hat Satellite 6.0 Technical Notes:\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Satellite/6.0/html/Technical_Notes/index.html\n\nAll Red Hat Satellite 6 users are advised to upgrade to these updated packages\nto resolve the bugs above. The katello-service must be restarted for this update\nto take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2014:1857",
"url": "https://access.redhat.com/errata/RHBA-2014:1857"
},
{
"category": "external",
"summary": "1112169",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1112169"
},
{
"category": "external",
"summary": "1119657",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1119657"
},
{
"category": "external",
"summary": "1121096",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121096"
},
{
"category": "external",
"summary": "1123483",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123483"
},
{
"category": "external",
"summary": "1134954",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1134954"
},
{
"category": "external",
"summary": "1135586",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135586"
},
{
"category": "external",
"summary": "1135973",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1135973"
},
{
"category": "external",
"summary": "1139147",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139147"
},
{
"category": "external",
"summary": "1140256",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140256"
},
{
"category": "external",
"summary": "1140507",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140507"
},
{
"category": "external",
"summary": "1140653",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140653"
},
{
"category": "external",
"summary": "1142301",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1142301"
},
{
"category": "external",
"summary": "1143941",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1143941"
},
{
"category": "external",
"summary": "1144194",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144194"
},
{
"category": "external",
"summary": "1144443",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144443"
},
{
"category": "external",
"summary": "1146292",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1146292"
},
{
"category": "external",
"summary": "1150674",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150674"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhba-2014_1857.json"
}
],
"title": "Red Hat Bug Fix Advisory: Red Hat Satellite 6 server bug fix update",
"tracking": {
"current_release_date": "2024-11-14T14:25:25+00:00",
"generator": {
"date": "2024-11-14T14:25:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHBA-2014:1857",
"initial_release_date": "2014-11-13T22:28:23+00:00",
"revision_history": [
{
"date": "2014-11-13T22:28:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-13T22:28:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:25:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Satellite 6.0",
"product": {
"name": "Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite:6.0::el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite Capsule 6.0",
"product": {
"name": "Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite_capsule:6.0::el7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite 6.0",
"product": {
"name": "Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite:6.0::el6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Satellite Capsule 6.0",
"product": {
"name": "Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:satellite_capsule:6.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat Satellite 6"
},
{
"branches": [
{
"category": "product_version",
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product_id": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes@2.4.3-0.1.beta.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el7.src",
"product": {
"name": "candlepin-0:0.9.23.1-1.el7.src",
"product_id": "candlepin-0:0.9.23.1-1.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product_id": "pulp-puppet-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-0:2.4.3-1.el7sat.src",
"product_id": "pulp-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el7sat.src",
"product": {
"name": "katello-agent-0:1.5.3-6.el7sat.src",
"product_id": "katello-agent-0:1.5.3-6.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el7sat.src",
"product": {
"name": "foreman-0:1.6.0.49-1.el7sat.src",
"product_id": "foreman-0:1.6.0.49-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product_id": "pulp-rpm-0:2.4.3-1.el7sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm@2.4.3-1.el7sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el6.src",
"product": {
"name": "candlepin-0:0.9.23.1-1.el6.src",
"product_id": "candlepin-0:0.9.23.1-1.el6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el6?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product_id": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes@2.4.3-0.1.beta.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product_id": "pulp-puppet-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet@2.4.3-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product_id": "pulp-rpm-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm@2.4.3-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el6sat.src",
"product": {
"name": "katello-agent-0:1.5.3-6.el6sat.src",
"product_id": "katello-agent-0:1.5.3-6.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el6sat.src",
"product": {
"name": "foreman-0:1.6.0.49-1.el6sat.src",
"product_id": "foreman-0:1.6.0.49-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el6sat?arch=src"
}
}
},
{
"category": "product_version",
"name": "pulp-0:2.4.3-1.el6sat.src",
"product": {
"name": "pulp-0:2.4.3-1.el6sat.src",
"product_id": "pulp-0:2.4.3-1.el6sat.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp@2.4.3-1.el6sat?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-child@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-parent@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product_id": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-common@2.4.3-0.1.beta.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-tomcat@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product": {
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product_id": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-selinux@0.9.23.1-1.el7?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-tools@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-bindings@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-selinux@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-client-lib@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-admin-client@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-server-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-server@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product_id": "katello-agent-0:1.5.3-6.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-libvirt@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-gce@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-ovirt@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-postgresql@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-compute@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product": {
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product_id": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-vmware@1.6.0.49-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product_id": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-rpm-common@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-admin-extensions@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-handlers@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product_id": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-plugins@2.4.3-1.el7sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-selinux@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product": {
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product_id": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/candlepin-tomcat6@0.9.23.1-1.el6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-parent@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-child@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product_id": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-nodes-common@2.4.3-0.1.beta.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product_id": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ruby193-rubygem-katello@1.5.0-93.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product_id": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-hammer_cli_import@0.10.4-1.3.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-admin-extensions@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-plugins@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-puppet-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-puppet-tools@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-rpm-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-handlers@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-plugins@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-rpm-admin-extensions@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product_id": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rubygem-apipie-bindings@0.0.8-2.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product_id": "katello-agent-0:1.5.3-6.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/katello-agent@1.5.3-6.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-gce@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-ovirt@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-libvirt@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-postgresql@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-compute@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product": {
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product_id": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/foreman-vmware@1.6.0.49-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-bindings@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-agent-lib@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-server-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-server@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-client-lib@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-admin-client@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product_id": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-pulp-common@2.4.3-1.el6sat?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product_id": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/pulp-selinux@2.4.3-1.el6sat?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"relates_to_product_reference": "6Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el6.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src"
},
"product_reference": "candlepin-0:0.9.23.1-1.el6.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-selinux-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch"
},
"product_reference": "candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src"
},
"product_reference": "foreman-0:1.6.0.49-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-compute-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-gce-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch"
},
"product_reference": "foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src as a component of Red Hat Satellite 6.0",
"product_id": "6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"relates_to_product_reference": "6Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src as a component of Red Hat Satellite Capsule 6.0",
"product_id": "7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"relates_to_product_reference": "7Server-Capsule60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-0:0.9.23.1-1.el7.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src"
},
"product_reference": "candlepin-0:0.9.23.1-1.el7.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-selinux-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch"
},
"product_reference": "candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-0:1.6.0.49-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src"
},
"product_reference": "foreman-0:1.6.0.49-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-compute-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-gce-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch"
},
"product_reference": "foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "katello-agent-0:1.5.3-6.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src"
},
"product_reference": "katello-agent-0:1.5.3-6.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-admin-client-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src"
},
"product_reference": "pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch"
},
"product_reference": "pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-puppet-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-0:2.4.3-1.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src"
},
"product_reference": "pulp-rpm-0:2.4.3-1.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-selinux-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-selinux-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "pulp-server-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "pulp-server-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch"
},
"product_reference": "python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src"
},
"product_reference": "ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src"
},
"product_reference": "rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"relates_to_product_reference": "7Server-Satellite60"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src as a component of Red Hat Satellite 6.0",
"product_id": "7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
},
"product_reference": "rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src",
"relates_to_product_reference": "7Server-Satellite60"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-13T22:28:23+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nThis update is available via Red Hat Subscription Manageemnt. Details on how to use Red Hat Subscription Management are available at https://access.redhat.com/articles/433903.",
"product_ids": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2014:1857"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Capsule60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Capsule60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-0:0.9.23.1-1.el6.src",
"6Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:candlepin-tomcat6-0:0.9.23.1-1.el6.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-0:1.6.0.49-1.el6sat.src",
"6Server-Satellite60:foreman-compute-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-gce-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.noarch",
"6Server-Satellite60:katello-agent-0:1.5.3-6.el6sat.src",
"6Server-Satellite60:pulp-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-admin-client-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el6sat.src",
"6Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-0:2.4.3-1.el6sat.src",
"6Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-selinux-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:pulp-server-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.noarch",
"6Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el6sat.src",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.noarch",
"6Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el6sat.src",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.noarch",
"6Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el6sat.src",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Capsule60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Capsule60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Capsule60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Capsule60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Capsule60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-0:0.9.23.1-1.el7.src",
"7Server-Satellite60:candlepin-selinux-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:candlepin-tomcat-0:0.9.23.1-1.el7.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-0:1.6.0.49-1.el7sat.src",
"7Server-Satellite60:foreman-compute-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-gce-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-libvirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-ovirt-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-postgresql-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:foreman-vmware-0:1.6.0.49-1.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.noarch",
"7Server-Satellite60:katello-agent-0:1.5.3-6.el7sat.src",
"7Server-Satellite60:pulp-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-admin-client-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-0:2.4.3-0.1.beta.el7sat.src",
"7Server-Satellite60:pulp-nodes-child-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-common-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-nodes-parent-0:2.4.3-0.1.beta.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-puppet-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-puppet-tools-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-0:2.4.3-1.el7sat.src",
"7Server-Satellite60:pulp-rpm-admin-extensions-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-handlers-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-rpm-plugins-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-selinux-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:pulp-server-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-agent-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-bindings-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-client-lib-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-puppet-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:python-pulp-rpm-common-0:2.4.3-1.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.noarch",
"7Server-Satellite60:ruby193-rubygem-katello-0:1.5.0-93.el7sat.src",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.noarch",
"7Server-Satellite60:rubygem-apipie-bindings-0:0.0.8-2.el7sat.src",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.noarch",
"7Server-Satellite60:rubygem-hammer_cli_import-0:0.10.4-1.3.el7sat.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015_1546
Vulnerability from csaf_redhat - Published: 2015-08-04 17:12 - Updated: 2024-11-14 14:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated node.js packages that fix one security issue are now available for\nRed Hat OpenShift Enterprise 2.0.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or private\ncloud deployments.\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nA flaw was found in the way SSL 3.0 handled padding bytes when decrypting\nmessages encrypted using block ciphers in cipher block chaining (CBC) mode.\nThis flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected\nbyte of a cipher text in as few as 256 tries if they are able to force a\nvictim application to repeatedly send the same data over newly created SSL\n3.0 connections. (CVE-2014-3566)\n\nAll OpenShift Enterprise users are advised to upgrade to these updated\npackages, which correct this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:1546",
"url": "https://access.redhat.com/errata/RHSA-2015:1546"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1546.json"
}
],
"title": "Red Hat Security Advisory: node.js security update",
"tracking": {
"current_release_date": "2024-11-14T14:34:21+00:00",
"generator": {
"date": "2024-11-14T14:34:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:1546",
"initial_release_date": "2015-08-04T17:12:14+00:00",
"revision_history": [
{
"date": "2015-08-04T17:12:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-08-04T17:12:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:34:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOSE Node 2.0",
"product": {
"name": "RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:2.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product_id": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.16.4.2-1.el6op?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product_id": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.16.4.2-1.el6op?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch as a component of RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch"
},
"product_reference": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src as a component of RHOSE Node 2.0",
"product_id": "6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
},
"product_reference": "openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-08-04T17:12:14+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:1546"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.noarch",
"6Server-RHOSE-NODE-2.0:openshift-origin-node-proxy-0:1.16.4.2-1.el6op.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014:1920
Vulnerability from csaf_redhat - Published: 2014-12-01 19:23 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the openssl component for Red Hat JBoss Web Server 2.1.0 that\nprovides a patch to mitigate the CVE-2014-3566 issue is now available from\nthe Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nHTTP Server, the Apache Tomcat Servlet container, Apache Tomcat Connector\n(mod_jk), JBoss HTTP Connector (mod_cluster), Hibernate, and the Tomcat\nNative library.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Web Server 2.1.0 as provided from the Red Hat\nCustomer Portal are advised to apply this update. The Red Hat JBoss Web\nServer process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1920",
"url": "https://access.redhat.com/errata/RHSA-2014:1920"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?product=webserver\u0026downloadType=securityPatches\u0026version=2.1.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1920.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Web Server 2.1.0 openssl security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:59+00:00",
"generator": {
"date": "2025-11-21T17:50:59+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1920",
"initial_release_date": "2014-12-01T19:23:56+00:00",
"revision_history": [
{
"date": "2014-12-01T19:23:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-12-01T19:23:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:59+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Web Server 2.1",
"product": {
"name": "Red Hat JBoss Web Server 2.1",
"product_id": "Red Hat JBoss Web Server 2.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_web_server:2.1"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Web Server"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Web Server 2.1"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-12-01T19:23:56+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting Red Hat JBoss Web Server installation (including all applications\nand configuration files).",
"product_ids": [
"Red Hat JBoss Web Server 2.1"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1920"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Web Server 2.1"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014_1880
Vulnerability from csaf_redhat - Published: 2014-11-20 16:31 - Updated: 2024-11-22 08:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.1-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6 and 7 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment\nand the IBM Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.1-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7R1 SR2 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1880",
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1880.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.1-ibm security update",
"tracking": {
"current_release_date": "2024-11-22T08:33:05+00:00",
"generator": {
"date": "2024-11-22T08:33:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.1"
}
},
"id": "RHSA-2014:1880",
"initial_release_date": "2014-11-20T16:31:54+00:00",
"revision_history": [
{
"date": "2014-11-20T16:31:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-20T16:31:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-22T08:33:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015_1545
Vulnerability from csaf_redhat - Published: 2015-08-04 17:12 - Updated: 2024-11-14 14:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated node.js packages that fix one security issue are now available for\nRed Hat OpenShift Enterprise 2.1.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift Enterprise by Red Hat is the company\u0027s cloud computing\nPlatform-as-a-Service (PaaS) solution designed for on-premise or private\ncloud deployments.\n\nNode.js is a software development platform for building fast and scalable\nnetwork applications in the JavaScript programming language.\n\nA flaw was found in the way SSL 3.0 handled padding bytes when decrypting\nmessages encrypted using block ciphers in cipher block chaining (CBC) mode.\nThis flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected\nbyte of a cipher text in as few as 256 tries if they are able to force a\nvictim application to repeatedly send the same data over newly created SSL\n3.0 connections. (CVE-2014-3566)\n\nAll OpenShift Enterprise users are advised to upgrade to these updated\npackages, which correct this issue.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:1545",
"url": "https://access.redhat.com/errata/RHSA-2015:1545"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_1545.json"
}
],
"title": "Red Hat Security Advisory: node.js security update",
"tracking": {
"current_release_date": "2024-11-14T14:34:17+00:00",
"generator": {
"date": "2024-11-14T14:34:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:1545",
"initial_release_date": "2015-08-04T17:12:44+00:00",
"revision_history": [
{
"date": "2015-08-04T17:12:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-08-04T17:12:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T14:34:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHOSE Node 2.1",
"product": {
"name": "RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:2.0::el6"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product_id": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.22.3.4-1.el6op?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product_id": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-origin-node-proxy@1.22.3.4-1.el6op?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch as a component of RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch"
},
"product_reference": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src as a component of RHOSE Node 2.1",
"product_id": "6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
},
"product_reference": "openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src",
"relates_to_product_reference": "6Server-RHOSE-NODE-2.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-08-04T17:12:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:1545"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.noarch",
"6Server-RHOSE-NODE-2.1:openshift-origin-node-proxy-0:1.22.3.4-1.el6op.src"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2015_0069
Vulnerability from csaf_redhat - Published: 2015-01-21 21:38 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.8.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime\nEnvironment and the OpenJDK 8 Java Software Development Kit.\n\nMultiple flaws were found in the way the Hotspot component in OpenJDK\nverified bytecode from the class files, and in the way this component\ngenerated code for bytecode. An untrusted Java application or applet could\npossibly use these flaws to bypass Java sandbox restrictions.\n(CVE-2014-6601, CVE-2015-0437)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nLibraries, and RMI components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions.\n(CVE-2015-0412, CVE-2014-6549, CVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.8.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0069",
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0069.json"
}
],
"title": "Red Hat Security Advisory: java-1.8.0-openjdk security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:22+00:00",
"generator": {
"date": "2024-11-14T16:28:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0069",
"initial_release_date": "2015-01-21T21:38:44+00:00",
"revision_history": [
{
"date": "2015-01-21T21:38:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-21T21:38:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:6::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product_id": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.31-1.b13.el6_6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-headless@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-debuginfo@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-devel@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-demo@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_id": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-src@1.8.0.31-1.b13.el6_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product_id": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk@1.8.0.31-1.b13.el6_6?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product_id": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.8.0-openjdk-javadoc@1.8.0.31-1.b13.el6_6?arch=noarch\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)",
"product_id": "6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)",
"product_id": "6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Client-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)",
"product_id": "6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)",
"product_id": "6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)",
"product_id": "6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)",
"product_id": "6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Server-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)",
"product_id": "6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch"
},
"product_reference": "java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)",
"product_id": "6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
},
"product_reference": "java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-optional-6.6.z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6549",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183660"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "RHBZ#1183660",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183660"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6549",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6549"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6549"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect class loader permission check in ClassLoader getParent() (Libraries, 8055314)"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0437",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183670"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK in the way this component generated code for bytecode. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: code generation issue (Hotspot, 8064524)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "RHBZ#1183670",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183670"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0437"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0437"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-21T21:38:44+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0069"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Client-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Client-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Client-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6ComputeNode-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Server-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Server-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Server-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.src",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-debuginfo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-demo-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-devel-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-headless-1:1.8.0.31-1.b13.el6_6.x86_64",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-javadoc-1:1.8.0.31-1.b13.el6_6.noarch",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.i686",
"6Workstation-optional-6.6.z:java-1.8.0-openjdk-src-1:1.8.0.31-1.b13.el6_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: code generation issue (Hotspot, 8064524)"
}
]
}
RHSA-2015:0010
Vulnerability from csaf_redhat - Published: 2015-01-05 21:32 - Updated: 2025-11-21 17:51Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for Red Hat JBoss Enterprise Application Platform 5.2.0 that\nprovides a patch to mitigate the CVE-2014-3566 issue is now available from\nthe Red Hat Customer Portal.\n\nRed Hat Product Security has rated this update as having Important security\nimpact.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications, which integrates the JBoss Application Server with JBoss\nHibernate and JBoss Seam.\n\nThis update adds support for the TLS Fallback Signaling Cipher Suite Value\n(TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade\nattacks against applications which re-connect using a lower SSL/TLS\nprotocol version when the initial connection indicating the highest\nsupported protocol version fails.\n\nThis can prevent a forceful downgrade of the communication to SSL 3.0.\nThe SSL 3.0 protocol was found to be vulnerable to the padding oracle\nattack when using block cipher suites in cipher block chaining (CBC) mode.\nThis issue is identified as CVE-2014-3566, and also known under the alias\nPOODLE. This SSL 3.0 protocol flaw will not be addressed in a future\nupdate; it is recommended that users configure their applications to\nrequire at least TLS protocol version 1.0 for secure communication.\n\nFor additional information about this flaw, see the Knowledgebase article\nat https://access.redhat.com/articles/1232123\n\nAll users of Red Hat JBoss Enterprise Application Platform 5.2.0 as\nprovided from the Red Hat Customer Portal are advised to apply this update.\nThe JBoss server process must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0010",
"url": "https://access.redhat.com/errata/RHSA-2015:0010"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0",
"url": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html?downloadType=securityPatches\u0026product=appplatform\u0026version=5.2.0"
},
{
"category": "external",
"summary": "https://access.redhat.com/articles/1232123",
"url": "https://access.redhat.com/articles/1232123"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0010.json"
}
],
"title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update",
"tracking": {
"current_release_date": "2025-11-21T17:51:15+00:00",
"generator": {
"date": "2025-11-21T17:51:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2015:0010",
"initial_release_date": "2015-01-05T21:32:25+00:00",
"revision_history": [
{
"date": "2015-01-05T21:32:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-05T21:32:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:51:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat JBoss Enterprise Application Platform 5.2",
"product": {
"name": "Red Hat JBoss Enterprise Application Platform 5.2",
"product_id": "Red Hat JBoss Enterprise Application Platform 5.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat JBoss Enterprise Application Platform"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat JBoss Enterprise Application Platform 5.2"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-05T21:32:25+00:00",
"details": "The References section of this erratum contains a download link (you must\nlog in to download the update). Before applying the update, back up your\nexisting JBoss Enterprise Application Platform installation (including all\napplications and configuration files).",
"product_ids": [
"Red Hat JBoss Enterprise Application Platform 5.2"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0010"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"Red Hat JBoss Enterprise Application Platform 5.2"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
RHSA-2014:1880
Vulnerability from csaf_redhat - Published: 2014-11-20 16:31 - Updated: 2025-11-21 17:50Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.1-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6 and 7 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment\nand the IBM Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts\npage, listed in the References section. (CVE-2014-3065, CVE-2014-3566,\nCVE-2014-4288, CVE-2014-6456, CVE-2014-6457, CVE-2014-6458, CVE-2014-6476,\nCVE-2014-6492, CVE-2014-6493, CVE-2014-6502, CVE-2014-6503, CVE-2014-6506,\nCVE-2014-6511, CVE-2014-6512, CVE-2014-6515, CVE-2014-6527, CVE-2014-6531,\nCVE-2014-6532, CVE-2014-6558)\n\nThe CVE-2014-6512 issue was discovered by Florian Weimer of Red Hat\nProduct Security.\n\nNote: With this update, the IBM SDK now disables the SSL 3.0 protocol to\naddress the CVE-2014-3566 issue (also known as POODLE). Refer to the IBM\narticle linked to in the References section for additional details about\nthis change and instructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.1-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 7R1 SR2 release. All running instances\nof IBM Java must be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2014:1880",
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
},
{
"category": "external",
"summary": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"category": "external",
"summary": "1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2014/rhsa-2014_1880.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.1-ibm security update",
"tracking": {
"current_release_date": "2025-11-21T17:50:53+00:00",
"generator": {
"date": "2025-11-21T17:50:53+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2014:1880",
"initial_release_date": "2014-11-20T16:31:54+00:00",
"revision_history": [
{
"date": "2014-11-20T16:31:54+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2014-11-20T16:31:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:50:53+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:6"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras:7"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux Supplementary"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=s390\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=s390\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el6_6?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.2.0-1jpp.3.el7_0?arch=ppc64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el6_6?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_id": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.2.0-1jpp.3.el7_0?arch=ppc\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
"product_id": "6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Client-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
"product_id": "6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6ComputeNode-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
"product_id": "6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Server-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
"product_id": "6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"relates_to_product_reference": "6Workstation-Supplementary-6.6.z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)",
"product_id": "7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Client-7.0.Z-Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)",
"product_id": "7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7ComputeNode-7.0.Z-ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)",
"product_id": "7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Server-7.0.Z-Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)",
"product_id": "7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
},
"product_reference": "java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"relates_to_product_reference": "7Workstation-7.0.Z-Workstation"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3065",
"discovery_date": "2014-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1162554"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: privilege escalation via shared class cache",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "RHBZ#1162554",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1162554"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3065"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3065"
}
],
"release_date": "2014-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.0,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: privilege escalation via shared class cache"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-4288",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152761"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "RHBZ#1152761",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152761"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-4288",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-4288"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6456",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152758"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "RHBZ#1152758",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152758"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6456",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6456"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6456"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6457",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151046"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the TLS/SSL implementation in the JSSE component in OpenJDK failed to properly verify the server identity during the renegotiation following session resumption, making it possible for malicious TLS/SSL servers to perform a Triple Handshake attack against clients using JSSE and client certificate authentication.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "RHBZ#1151046",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151046"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6457",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6457"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6457"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: Triple Handshake attack against TLS/SSL connections (JSSE, 8037066)"
},
{
"cve": "CVE-2014-6458",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152763"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "RHBZ#1152763",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152763"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6458",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6458"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6458"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6476",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152765"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "RHBZ#1152765",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152765"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6476",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6476"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6476"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6492",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152759"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "RHBZ#1152759",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152759"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6492"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6492"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6493",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152760"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "RHBZ#1152760",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152760"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6493",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6493"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6493"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6502",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150669"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "RHBZ#1150669",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150669"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6502",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6502"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6502"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: LogRecord use of incorrect CL when loading ResourceBundle (Libraries, 8042797)"
},
{
"cve": "CVE-2014-6503",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152757"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "RHBZ#1152757",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152757"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6503",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6503"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6503"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6506",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150155"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "RHBZ#1150155",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150155"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6506",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6506"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6506"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "OpenJDK: insufficient permission checks when setting resource bundle on system logger (Libraries, 8041564)"
},
{
"cve": "CVE-2014-6511",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151517"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "RHBZ#1151517",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151517"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6511"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "ICU: Layout Engine ContextualSubstitution missing boundary checks (JDK 2D, 8041540)"
},
{
"acknowledgments": [
{
"names": [
"Florian Weimer"
],
"organization": "Red Hat Product Security",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2014-6512",
"cwe": {
"id": "CWE-345",
"name": "Insufficient Verification of Data Authenticity"
},
"discovery_date": "2014-02-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1071210"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the DatagramSocket implementation in OpenJDK failed to perform source address checks for packets received on a connected socket. A remote attacker could use this flaw to have their packets processed as if they were received from the expected source.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "RHBZ#1071210",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1071210"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6512",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6512"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6512"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: DatagramSocket connected socket missing source check (Libraries, 8039509)"
},
{
"cve": "CVE-2014-6515",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152766"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "RHBZ#1152766",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152766"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6515",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6515"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6515"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6527",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152767"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "RHBZ#1152767",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152767"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6527",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6527"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6527"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6531",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1150651"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "RHBZ#1150651",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150651"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6531",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6531"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6531"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: insufficient ResourceBundle name check (Libraries, 8044274)"
},
{
"cve": "CVE-2014-6532",
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152756"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "RHBZ#1152756",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152756"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6532",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6532"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6532"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u85, 7u71 and 8u25 (Deployment)"
},
{
"cve": "CVE-2014-6558",
"discovery_date": "2014-10-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1151063"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the CipherInputStream class implementation in OpenJDK did not properly handle certain exceptions. This could possibly allow an attacker to affect the integrity of an encrypted stream handled by this class.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "RHBZ#1151063",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151063"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6558"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6558"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html#AppendixJAVA"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2014-11-20T16:31:54+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2014:1880"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Client-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6ComputeNode-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Server-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.ppc",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.i686",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.ppc64",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.s390x",
"6Workstation-Supplementary-6.6.z:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el6_6.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Client-7.0.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Client-7.0.Z-Client:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7ComputeNode-7.0.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Server-7.0.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Server-7.0.Z-Server:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.i686",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.ppc",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.2.0-1jpp.3.el7_0.x86_64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.ppc64",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.s390x",
"7Workstation-7.0.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.2.0-1jpp.3.el7_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: CipherInputStream incorrect exception handling (Security, 8037846)"
}
]
}
RHSA-2015_0079
Vulnerability from csaf_redhat - Published: 2015-01-22 21:34 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-oracle packages that fix several security issues are now\navailable for Oracle Java for Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Oracle Java SE version 7 includes the Oracle Java Runtime Environment and\nthe Oracle Java Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java Runtime\nEnvironment and the Oracle Java Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section.\n(CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593,\nCVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0403, CVE-2015-0406,\nCVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412, CVE-2015-0413)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nNote: With this update, the Oracle Java SE now disables the SSL 3.0\nprotocol to address the CVE-2014-3566 issue (also known as POODLE). Refer\nto the Red Hat Bugzilla bug linked to in the References section for\ninstructions on how to re-enable SSL 3.0 support if needed.\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 75 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0079",
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0079.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-oracle security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:41+00:00",
"generator": {
"date": "2024-11-14T16:28:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0079",
"initial_release_date": "2015-01-22T21:34:26+00:00",
"revision_history": [
{
"date": "2015-01-22T21:34:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2017-12-15T10:35:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:7"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:5"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
},
{
"category": "product_name",
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product": {
"name": "Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_extras_oracle_java:6"
}
}
}
],
"category": "product_family",
"name": "Oracle Java for Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.2.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el6?arch=i686\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.2.el7?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-javafx@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_id": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.75-1jpp.1.el5_11?arch=i586\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i586"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client 5",
"product_id": "5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Client-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 5",
"product_id": "5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"relates_to_product_reference": "5Server-OracleJava-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Desktop 6",
"product_id": "6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Client-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux HPC Node 6",
"product_id": "6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6ComputeNode-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server 6",
"product_id": "6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Server-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation 6",
"product_id": "6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"relates_to_product_reference": "6Workstation-OracleJava-6.6.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Client-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Compute Node (v. 7)",
"product_id": "7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Server-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64 as a component of Oracle Java for Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
},
"product_reference": "java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"relates_to_product_reference": "7Workstation-OracleJava-7.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0403",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184275"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "RHBZ#1184275",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184275"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0403",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0403"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0403"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 6.9,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0406",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184277"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "RHBZ#1184277",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184277"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0406"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0406"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "JDK: unspecified vulnerability fixed in 6u91, 7u75 and 8u31 (Deployment)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
},
{
"cve": "CVE-2015-0413",
"discovery_date": "2015-01-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1184278"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "RHBZ#1184278",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184278"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0413",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0413"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0413"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-22T21:34:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0079"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 1.9,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Client-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.i586",
"5Server-OracleJava-5.11.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el5_11.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Client-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6ComputeNode-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Server-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.1.el6.x86_64",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.i686",
"6Workstation-OracleJava-6.6.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.1.el6.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Client-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7ComputeNode-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Server-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.src",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.i686",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-devel-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-javafx-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-jdbc-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-plugin-1:1.7.0.75-1jpp.2.el7.x86_64",
"7Workstation-OracleJava-7.0.Z:java-1.7.0-oracle-src-1:1.7.0.75-1jpp.2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "JDK: unspecified vulnerability fixed in 7u75 and 8u31 (Serviceability)"
}
]
}
RHSA-2015_0068
Vulnerability from csaf_redhat - Published: 2015-01-20 22:38 - Updated: 2024-11-14 16:28Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit.\n\nA flaw was found in the way the Hotspot component in OpenJDK verified\nbytecode from the class files. An untrusted Java application or applet\ncould possibly use this flaw to bypass Java sandbox restrictions.\n(CVE-2014-6601)\n\nMultiple improper permission check issues were discovered in the JAX-WS,\nand RMI components in OpenJDK. An untrusted Java application or applet\ncould use these flaws to bypass Java sandbox restrictions. (CVE-2015-0412,\nCVE-2015-0408)\n\nA flaw was found in the way the Hotspot garbage collector handled phantom\nreferences. An untrusted Java application or applet could use this flaw to\ncorrupt the Java Virtual Machine memory and, possibly, execute arbitrary\ncode, bypassing Java sandbox restrictions. (CVE-2015-0395)\n\nA flaw was found in the way the DER (Distinguished Encoding Rules) decoder\nin the Security component in OpenJDK handled negative length values. A\nspecially crafted, DER-encoded input could cause a Java application to\nenter an infinite loop when decoded. (CVE-2015-0410)\n\nA flaw was found in the way the SSL 3.0 protocol handled padding bytes when\ndecrypting messages that were encrypted using block ciphers in cipher block\nchaining (CBC) mode. This flaw could possibly allow a man-in-the-middle\n(MITM) attacker to decrypt portions of the cipher text using a padding\noracle attack. (CVE-2014-3566)\n\nNote: This update disables SSL 3.0 by default to address this issue.\nThe jdk.tls.disabledAlgorithms security property can be used to re-enable\nSSL 3.0 support if needed. For additional information, refer to the Red Hat\nBugzilla bug linked to in the References section.\n\nIt was discovered that the SSL/TLS implementation in the JSSE component in\nOpenJDK failed to properly check whether the ChangeCipherSpec was received\nduring the SSL/TLS connection handshake. An MITM attacker could possibly\nuse this flaw to force a connection to be established without encryption\nbeing enabled. (CVE-2014-6593)\n\nAn information leak flaw was found in the Swing component in OpenJDK. An\nuntrusted Java application or applet could use this flaw to bypass certain\nJava sandbox restrictions. (CVE-2015-0407)\n\nA NULL pointer dereference flaw was found in the MulticastSocket\nimplementation in the Libraries component of OpenJDK. An untrusted Java\napplication or applet could possibly use this flaw to bypass certain Java\nsandbox restrictions. (CVE-2014-6587)\n\nMultiple boundary check flaws were found in the font parsing code in the 2D\ncomponent in OpenJDK. A specially crafted font file could allow an\nuntrusted Java application or applet to disclose portions of the Java\nVirtual Machine memory. (CVE-2014-6585, CVE-2014-6591)\n\nMultiple insecure temporary file use issues were found in the way the\nHotspot component in OpenJDK created performance statistics and error log\nfiles. A local attacker could possibly make a victim using OpenJDK\noverwrite arbitrary files using a symlink attack. (CVE-2015-0383)\n\nThe CVE-2015-0383 issue was discovered by Red Hat.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2015:0068",
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789#c82"
},
{
"category": "external",
"summary": "1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_0068.json"
}
],
"title": "Red Hat Security Advisory: java-1.7.0-openjdk security update",
"tracking": {
"current_release_date": "2024-11-14T16:28:17+00:00",
"generator": {
"date": "2024-11-14T16:28:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.2.0"
}
},
"id": "RHSA-2015:0068",
"initial_release_date": "2015-01-20T22:38:26+00:00",
"revision_history": [
{
"date": "2015-01-20T22:38:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-01-20T22:38:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2024-11-14T16:28:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product": {
"name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product": {
"name": "Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:5::server"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el5_11?arch=i386\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_id": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.75-2.5.4.0.el5_11?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product_id": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.75-2.5.4.0.el5_11?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
"product_id": "5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Client-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"relates_to_product_reference": "5Server-5.11.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
"product_id": "5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
},
"product_reference": "java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"relates_to_product_reference": "5Server-5.11.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
},
{
"cve": "CVE-2014-6585",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183645"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "RHBZ#1183645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183645"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6585",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6585"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6585"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8055489)"
},
{
"cve": "CVE-2014-6587",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183715"
}
],
"notes": [
{
"category": "description",
"text": "A NULL pointer dereference flaw was found in the MulticastSocket implementation in the Libraries component of OpenJDK. An untrusted Java application or applet could possibly use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "RHBZ#1183715",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183715"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6587",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6587"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6587"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"baseScore": 4.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: MulticastSocket NULL pointer dereference (Libraries, 8056264)"
},
{
"cve": "CVE-2014-6591",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183646"
}
],
"notes": [
{
"category": "description",
"text": "A boundary check flaw was found in the font parsing code in the 2D component in OpenJDK. A specially crafted font file could allow an untrusted Java application or applet to disclose portions of the Java Virtual Machine memory.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "RHBZ#1183646",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183646"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6591"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6591"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 2.6,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "ICU: font parsing OOB read (OpenJDK 2D, 8056276)"
},
{
"cve": "CVE-2014-6593",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183049"
}
],
"notes": [
{
"category": "description",
"text": "It was discovered that the SSL/TLS implementation in the JSSE component in OpenJDK failed to properly check whether the ChangeCipherSpec was received during the SSL/TLS connection handshake. An MITM attacker could possibly use this flaw to force a connection to be established without encryption being enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "RHBZ#1183049",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183049"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6593",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6593"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6593"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: incorrect tracking of ChangeCipherSpec during SSL/TLS handshake (JSSE, 8057555)"
},
{
"cve": "CVE-2014-6601",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183020"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot component in OpenJDK verified bytecode from the class files. An untrusted Java application or applet could possibly use this flaw to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "RHBZ#1183020",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183020"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-6601",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6601"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-6601"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: class verifier insufficient invokespecial calls verification (Hotspot, 8058982)"
},
{
"acknowledgments": [
{
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2015-0383",
"cwe": {
"id": "CWE-377",
"name": "Insecure Temporary File"
},
"discovery_date": "2014-07-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1123870"
}
],
"notes": [
{
"category": "description",
"text": "Multiple insecure temporary file use issues were found in the way the Hotspot component in OpenJDK created performance statistics and error log files. A local attacker could possibly make a victim using OpenJDK overwrite arbitrary files using a symlink attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "RHBZ#1123870",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1123870"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0383",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0383"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0383"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 3.3,
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "OpenJDK: insecure hsperfdata temporary file handling (Hotspot, 8050807)"
},
{
"cve": "CVE-2015-0395",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183031"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the Hotspot garbage collector handled phantom references. An untrusted Java application or applet could use this flaw to corrupt the Java Virtual Machine memory and, possibly, execute arbitrary code, bypassing Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "RHBZ#1183031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0395"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0395"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: phantom references handling issue in garbage collector (Hotspot, 8047125)"
},
{
"cve": "CVE-2015-0407",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183043"
}
],
"notes": [
{
"category": "description",
"text": "An information leak flaw was found in the Swing component in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: directory information leak via file chooser (Swing, 8055304)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "RHBZ#1183043",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183043"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0407"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0407"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: directory information leak via file chooser (Swing, 8055304)"
},
{
"cve": "CVE-2015-0408",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183023"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the RMI component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "RHBZ#1183023",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183023"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0408",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0408"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0408"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: incorrect context class loader use in RMI transport (RMI, 8055309)"
},
{
"cve": "CVE-2015-0410",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183044"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way the DER (Distinguished Encoding Rules) decoder in the Security component in OpenJDK handled negative length values. A specially crafted, DER-encoded input could cause a Java application to enter an infinite loop when decoded.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: DER decoder infinite loop (Security, 8059485)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "RHBZ#1183044",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183044"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0410",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0410"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0410"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.0,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "OpenJDK: DER decoder infinite loop (Security, 8059485)"
},
{
"cve": "CVE-2015-0412",
"discovery_date": "2015-01-08T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1183021"
}
],
"notes": [
{
"category": "description",
"text": "An improper permission check issue was discovered in the JAX-WS component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "RHBZ#1183021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183021"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2015-0412",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0412"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0412"
},
{
"category": "external",
"summary": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html#AppendixJAVA"
}
],
"release_date": "2015-01-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-01-20T22:38:26+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2015:0068"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 6.8,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Client-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Client-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.src",
"5Server-5.11.Z:java-1.7.0-openjdk-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-debuginfo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-demo-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-devel-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-javadoc-1:1.7.0.75-2.5.4.0.el5_11.x86_64",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.i386",
"5Server-5.11.Z:java-1.7.0-openjdk-src-1:1.7.0.75-2.5.4.0.el5_11.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Critical"
}
],
"title": "OpenJDK: insufficient code privileges checks (JAX-WS, 8054367)"
}
]
}
RHBA-2015:0364
Vulnerability from csaf_redhat - Published: 2015-03-05 07:51 - Updated: 2025-11-21 17:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated nss, nss-softokn, nss-util, and nspr packages that fix several bugs and add various enhancements are now available for Red Hat Enterprise Linux 7.",
"title": "Topic"
},
{
"category": "general",
"text": "Network Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled client and server applications. Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.\n\nThe nss, nss-softokn, and nss-util packages have been upgraded to upstream versions 3.16.2.3, and the nspr packages have been upgraded to upstream version 4.10.6. The upgraded versions provide a number of bug fixes and enhancements over the previous versions, including:\n\n* Updating to Firefox 31.3 is possible.\n* The softokn database code now checks the \"NSS_SDB_USE_CACHE\" environment variable. As a result, using libcurl and curl for HTTPS requests no longer results in unnecessary access system calls to non-existent paths, directories, and files.\n(BZ#1103250, BZ#1103251, BZ#1103252, BZ#1103925, BZ#1158161, BZ#1117959)\n\nThis update also fixes the following bugs:\n\n* NSS changed the permissions of the /etc/pki/nssdb/pkcs11.txt file to the strict default value of 0600, even if the file had other permissions prior to this change. Consequently, users could not add security modules to their configuration under certain circumstances. NSS now only applies the strict default to new files and preserves existing permissions when replacing an existing pkcs11.txt. Users can make the necessary modifications to the NSS security module database. (BZ#1087926)\n\n* The internal NSS stan_GetCERTCertificate() call did not properly ensure that objects were not removed until the operation was finished. Consequently, stan_GetCERTCertificate() could terminate unexpectedly in the 389 Directory Server (DS) under the replication replay failure condition. The source code has been modified to properly manage object references, and the crashes reported by 389 DS no longer occur. (BZ#1094468)\n\n* The PKCS#12 decoder did not properly check the destination buffer length when decoding. Running the pk12util tool with the \"-l\" option to list the contents of certain PKCS#12-encoded files resulted in a segmentation fault. The decoder has been updated to perform the check, and pk12util now lists the encoded files as expected. (BZ#1174527)\n\n* A build-time check for platforms without NSS initialization support was missing. The NSS security tools terminated unexpectedly with a core dump when running on the 64-bit PowerPC architecture. The build files now check for the \"NSS_NO_INIT_SUPPORT\" build-time environment variable, and if it is set, the platforms continue to function as expected. (BZ#1154232)\n\n* The Softoken module did not correctly check the mechanism for user tokens. When both the client and the server worked in FIPS mode, the yum utility could not connect to OpenSSL-based servers, and the server returned the \"decryption failed or bad record mac\" error message. Softoken has been updated to allow user slots to have the full list of mechanisms just like the main slot, and yum is now able to connect to OpenSSL-based servers. (BZ#1131079)\n\n* Certain changes to the nss-softokn.spec file were implemented using the dracut utility configuration syntax for Red Hat Enterprise Linux 6 instead of the Red Hat Enterprise Linux 7 syntax. Consequently, the user could not use the curl utility to download an HTTPS URL in the dracut environment. The spec file has been modified to use the correct syntax, and dracut users can now use curl in this situation as expected. (BZ#1169957)\n\nIn addition, this update adds the following enhancements:\n\n* With this update, the nss-softokn module conforms to the FIPS-140 standard. (BZ#1004102, BZ#1004107)\n\n* This update adds a mechanism that allows to derive a new symmetric key based on the encryption of some data with the original symmetric key. (BZ#1155340)\n\nUsers of nss, nss-softokn, nss-util, and nspr are advised to upgrade to these updated packages, which fix these bugs and add these enhancements.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2015:0364",
"url": "https://access.redhat.com/errata/RHBA-2015:0364"
},
{
"category": "external",
"summary": "1004102",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004102"
},
{
"category": "external",
"summary": "1004107",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004107"
},
{
"category": "external",
"summary": "1087507",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087507"
},
{
"category": "external",
"summary": "1087926",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1087926"
},
{
"category": "external",
"summary": "1094468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094468"
},
{
"category": "external",
"summary": "1103250",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103250"
},
{
"category": "external",
"summary": "1103251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103251"
},
{
"category": "external",
"summary": "1103252",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103252"
},
{
"category": "external",
"summary": "1103925",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103925"
},
{
"category": "external",
"summary": "1109793",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1109793"
},
{
"category": "external",
"summary": "1117959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1117959"
},
{
"category": "external",
"summary": "1131079",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131079"
},
{
"category": "external",
"summary": "1150645",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1150645"
},
{
"category": "external",
"summary": "1154232",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1154232"
},
{
"category": "external",
"summary": "1155340",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1155340"
},
{
"category": "external",
"summary": "1156406",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1156406"
},
{
"category": "external",
"summary": "1158161",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1158161"
},
{
"category": "external",
"summary": "1169957",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169957"
},
{
"category": "external",
"summary": "1174527",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1174527"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_0364.json"
}
],
"title": "Red Hat Bug Fix Advisory: nss, nss-softokn, nss-util, and nspr bug fix and enhancement update",
"tracking": {
"current_release_date": "2025-11-21T17:21:08+00:00",
"generator": {
"date": "2025-11-21T17:21:08+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHBA-2015:0364",
"initial_release_date": "2015-03-05T07:51:43+00:00",
"revision_history": [
{
"date": "2015-03-05T07:51:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2015-03-05T07:51:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:21:08+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::client"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::server"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product": {
"name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.i686",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.i686",
"product_id": "nspr-devel-0:4.10.6-3.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.i686",
"product": {
"name": "nspr-0:4.10.6-3.el7.i686",
"product_id": "nspr-0:4.10.6-3.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.i686",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686",
"product_id": "nss-devel-0:3.16.2.3-5.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.i686",
"product": {
"name": "nss-0:3.16.2.3-5.el7.i686",
"product_id": "nss-0:3.16.2.3-5.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.i686",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.i686",
"product_id": "nss-util-0:3.16.2.3-2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.i686",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=i686"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.x86_64",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64",
"product_id": "nspr-devel-0:4.10.6-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.x86_64",
"product": {
"name": "nspr-0:4.10.6-3.el7.x86_64",
"product_id": "nspr-0:4.10.6-3.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-tools@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"product": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"product_id": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-sysinit@3.16.2.3-5.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.x86_64",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64",
"product_id": "nss-util-0:3.16.2.3-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.src",
"product": {
"name": "nspr-0:4.10.6-3.el7.src",
"product_id": "nspr-0:4.10.6-3.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.src",
"product": {
"name": "nss-0:3.16.2.3-5.el7.src",
"product_id": "nss-0:3.16.2.3-5.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.src",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.src",
"product_id": "nss-util-0:3.16.2.3-2.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=src"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.src",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.s390x",
"product": {
"name": "nspr-0:4.10.6-3.el7.s390x",
"product_id": "nspr-0:4.10.6-3.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.s390x",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x",
"product_id": "nspr-devel-0:4.10.6-3.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-devel-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-tools-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-tools-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-tools@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-sysinit@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.s390x",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x",
"product_id": "nss-util-0:3.16.2.3-2.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.s390",
"product": {
"name": "nspr-0:4.10.6-3.el7.s390",
"product_id": "nspr-0:4.10.6-3.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.s390",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.s390",
"product_id": "nspr-devel-0:4.10.6-3.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.s390",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390",
"product_id": "nss-devel-0:3.16.2.3-5.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.s390",
"product": {
"name": "nss-0:3.16.2.3-5.el7.s390",
"product_id": "nss-0:3.16.2.3-5.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.s390",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.s390",
"product_id": "nss-util-0:3.16.2.3-2.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.s390",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=s390"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.ppc64",
"product": {
"name": "nspr-0:4.10.6-3.el7.ppc64",
"product_id": "nspr-0:4.10.6-3.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.ppc64",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64",
"product_id": "nspr-devel-0:4.10.6-3.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-tools@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-sysinit@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.ppc64",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64",
"product_id": "nss-util-0:3.16.2.3-2.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "nspr-0:4.10.6-3.el7.ppc",
"product": {
"name": "nspr-0:4.10.6-3.el7.ppc",
"product_id": "nspr-0:4.10.6-3.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr@4.10.6-3.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-devel-0:4.10.6-3.el7.ppc",
"product": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc",
"product_id": "nspr-devel-0:4.10.6-3.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-devel@4.10.6-3.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"product": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"product_id": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nspr-debuginfo@4.10.6-3.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-devel-0:3.16.2.3-5.el7.ppc",
"product": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc",
"product_id": "nss-devel-0:3.16.2.3-5.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-devel@3.16.2.3-5.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-0:3.16.2.3-5.el7.ppc",
"product": {
"name": "nss-0:3.16.2.3-5.el7.ppc",
"product_id": "nss-0:3.16.2.3-5.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss@3.16.2.3-5.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"product": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"product_id": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-debuginfo@3.16.2.3-5.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"product": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"product_id": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-pkcs11-devel@3.16.2.3-5.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-util-0:3.16.2.3-2.el7.ppc",
"product": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc",
"product_id": "nss-util-0:3.16.2.3-2.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util@3.16.2.3-2.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"product": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"product_id": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-debuginfo@3.16.2.3-2.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"product": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"product_id": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-util-devel@3.16.2.3-2.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"product": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"product_id": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-devel@3.16.2.3-9.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"product": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"product_id": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn@3.16.2.3-9.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"product": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"product_id": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl@3.16.2.3-9.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"product": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"product_id": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-debuginfo@3.16.2.3-9.el7?arch=ppc"
}
}
},
{
"category": "product_version",
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"product": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"product_id": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/nss-softokn-freebl-devel@3.16.2.3-9.el7?arch=ppc"
}
}
}
],
"category": "architecture",
"name": "ppc"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
"product_id": "7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
"product_id": "7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Client"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
"product_id": "7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)",
"product_id": "7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7ComputeNode"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
"product_id": "7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
"product_id": "7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Server"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
"product_id": "7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation-optional"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.src"
},
"product_reference": "nspr-0:4.10.6-3.el7.src",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-debuginfo-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.i686"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.ppc"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.s390"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.s390x"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nspr-devel-0:4.10.6-3.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64"
},
"product_reference": "nspr-devel-0:4.10.6-3.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.src"
},
"product_reference": "nss-0:3.16.2.3-5.el7.src",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.src"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.src",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64"
},
"product_reference": "nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-sysinit-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-tools-0:3.16.2.3-5.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64"
},
"product_reference": "nss-tools-0:3.16.2.3-5.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.src"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.src",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.i686",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.s390x",
"relates_to_product_reference": "7Workstation"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "nss-util-devel-0:3.16.2.3-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
"product_id": "7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
},
"product_reference": "nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"relates_to_product_reference": "7Workstation"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Mozilla project"
]
},
{
"names": [
"Abhishek Arya"
],
"summary": "Acknowledged by upstream."
}
],
"cve": "CVE-2014-1545",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"discovery_date": "2014-06-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1107432"
}
],
"notes": [
{
"category": "description",
"text": "An out-of-bounds write flaw was found in NSPR. A remote attacker could potentially use this flaw to crash an application using NSPR or, possibly, execute arbitrary code with the privileges of the user running that application. This NSPR flaw was not exposed to web content in any shipped version of Firefox.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Mozilla: Out of bounds write in NSPR (MFSA 2014-55)",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-1545"
},
{
"category": "external",
"summary": "RHBZ#1107432",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107432"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-1545",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1545"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-1545",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-1545"
},
{
"category": "external",
"summary": "http://www.mozilla.org/security/announce/2014/mfsa2014-55.html",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-55.html"
}
],
"release_date": "2014-06-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-03-05T07:51:43+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2015:0364"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "HIGH",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "PARTIAL",
"baseScore": 5.1,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
"version": "2.0"
},
"products": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Mozilla: Out of bounds write in NSPR (MFSA 2014-55)"
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-757",
"name": "Selection of Less-Secure Algorithm During Negotiation (\u0027Algorithm Downgrade\u0027)"
},
"discovery_date": "2014-10-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1152789"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the way SSL 3.0 handled padding bytes when decrypting messages encrypted using block ciphers in cipher block chaining (CBC) mode. This flaw allows a man-in-the-middle (MITM) attacker to decrypt a selected byte of a cipher text in as few as 256 tries if they are able to force a victim application to repeatedly send the same data over newly created SSL 3.0 connections.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue affects the version of openssl as shipped with Red Hat Enterprise Linux 5, 6 and 7, Red Hat JBoss Enterprise Application Platform 5 and 6, and Red Hat JBoss Web Server 1 and 2, Red Hat Enterprise Virtualization Hypervisor 6.5, and Red Hat Storage 2.1.\n\nThis issue affects the version of nss as shipped with Red Hat Enterprise Linux 5, 6 and 7.\n\nAdditional information can be found in the Red Hat Knowledgebase article: \nhttps://access.redhat.com/articles/1232123",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "RHBZ#1152789",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
}
],
"release_date": "2014-10-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2015-03-05T07:51:43+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2015:0364"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"products": [
"7Client-optional:nspr-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-0:4.10.6-3.el7.src",
"7Client-optional:nspr-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client-optional:nss-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-0:3.16.2.3-5.el7.src",
"7Client-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.src",
"7Client-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Client:nspr-0:4.10.6-3.el7.i686",
"7Client:nspr-0:4.10.6-3.el7.ppc",
"7Client:nspr-0:4.10.6-3.el7.ppc64",
"7Client:nspr-0:4.10.6-3.el7.s390",
"7Client:nspr-0:4.10.6-3.el7.s390x",
"7Client:nspr-0:4.10.6-3.el7.src",
"7Client:nspr-0:4.10.6-3.el7.x86_64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Client:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Client:nspr-devel-0:4.10.6-3.el7.i686",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc",
"7Client:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Client:nspr-devel-0:4.10.6-3.el7.s390",
"7Client:nspr-devel-0:4.10.6-3.el7.s390x",
"7Client:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Client:nss-0:3.16.2.3-5.el7.i686",
"7Client:nss-0:3.16.2.3-5.el7.ppc",
"7Client:nss-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-0:3.16.2.3-5.el7.s390",
"7Client:nss-0:3.16.2.3-5.el7.s390x",
"7Client:nss-0:3.16.2.3-5.el7.src",
"7Client:nss-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Client:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Client:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-0:3.16.2.3-9.el7.src",
"7Client:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Client:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Client:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Client:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Client:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Client:nss-util-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-0:3.16.2.3-2.el7.src",
"7Client:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Client:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.src",
"7ComputeNode-optional:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode-optional:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode-optional:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode-optional:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode-optional:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode-optional:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nspr-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-0:4.10.6-3.el7.src",
"7ComputeNode:nspr-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.i686",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.ppc64",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.s390x",
"7ComputeNode:nspr-devel-0:4.10.6-3.el7.x86_64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-0:3.16.2.3-5.el7.src",
"7ComputeNode:nss-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.src",
"7ComputeNode:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7ComputeNode:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.s390x",
"7ComputeNode:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.src",
"7ComputeNode:nss-util-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7ComputeNode:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Server-optional:nss-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-0:3.16.2.3-5.el7.src",
"7Server-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nspr-0:4.10.6-3.el7.i686",
"7Server:nspr-0:4.10.6-3.el7.ppc",
"7Server:nspr-0:4.10.6-3.el7.ppc64",
"7Server:nspr-0:4.10.6-3.el7.s390",
"7Server:nspr-0:4.10.6-3.el7.s390x",
"7Server:nspr-0:4.10.6-3.el7.src",
"7Server:nspr-0:4.10.6-3.el7.x86_64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Server:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Server:nspr-devel-0:4.10.6-3.el7.i686",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc",
"7Server:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Server:nspr-devel-0:4.10.6-3.el7.s390",
"7Server:nspr-devel-0:4.10.6-3.el7.s390x",
"7Server:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Server:nss-0:3.16.2.3-5.el7.i686",
"7Server:nss-0:3.16.2.3-5.el7.ppc",
"7Server:nss-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-0:3.16.2.3-5.el7.s390",
"7Server:nss-0:3.16.2.3-5.el7.s390x",
"7Server:nss-0:3.16.2.3-5.el7.src",
"7Server:nss-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Server:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Server:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-0:3.16.2.3-9.el7.src",
"7Server:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Server:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Server:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Server:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Server:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Server:nss-util-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-0:3.16.2.3-2.el7.src",
"7Server:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Server:nss-util-devel-0:3.16.2.3-2.el7.x86_64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.src",
"7Workstation-optional:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation-optional:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nspr-0:4.10.6-3.el7.i686",
"7Workstation:nspr-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-0:4.10.6-3.el7.s390",
"7Workstation:nspr-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-0:4.10.6-3.el7.src",
"7Workstation:nspr-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.i686",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-debuginfo-0:4.10.6-3.el7.x86_64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.i686",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc",
"7Workstation:nspr-devel-0:4.10.6-3.el7.ppc64",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390",
"7Workstation:nspr-devel-0:4.10.6-3.el7.s390x",
"7Workstation:nspr-devel-0:4.10.6-3.el7.x86_64",
"7Workstation:nss-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-0:3.16.2.3-5.el7.src",
"7Workstation:nss-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-debuginfo-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.i686",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-pkcs11-devel-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.src",
"7Workstation:nss-softokn-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-debuginfo-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.i686",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.ppc64",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.s390x",
"7Workstation:nss-softokn-freebl-devel-0:3.16.2.3-9.el7.x86_64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-sysinit-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.ppc64",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.s390x",
"7Workstation:nss-tools-0:3.16.2.3-5.el7.x86_64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-0:3.16.2.3-2.el7.src",
"7Workstation:nss-util-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-debuginfo-0:3.16.2.3-2.el7.x86_64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.i686",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.ppc64",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.s390x",
"7Workstation:nss-util-devel-0:3.16.2.3-2.el7.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack"
}
]
}
CERTFR-2015-AVI-399
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple Xcode. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple Xcode version antérieure à 7.0
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eApple Xcode version ant\u00e9rieure \u00e0 7.0\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-6394",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6394"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2015-0251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0251"
},
{
"name": "CVE-2015-5910",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5910"
},
{
"name": "CVE-2015-5909",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5909"
},
{
"name": "CVE-2014-3513",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3513"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2015-0248",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0248"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-399",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-09-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple Xcode\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer un d\u00e9ni de service \u00e0 distance, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple Xcode",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT205217 du 16 septembre 2015",
"url": "https://support.apple.com/fr-fr/HT205217"
}
]
}
CERTFR-2015-AVI-040
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple OS X. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à OS X Yosemite v10.10.2
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 OS X Yosemite v10.10.2\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4486",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4486"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4488",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4488"
},
{
"name": "CVE-2014-8834",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8834"
},
{
"name": "CVE-2014-4485",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4485"
},
{
"name": "CVE-2014-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7186"
},
{
"name": "CVE-2014-4481",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4481"
},
{
"name": "CVE-2014-4497",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4497"
},
{
"name": "CVE-2014-4499",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4499"
},
{
"name": "CVE-2014-8831",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8831"
},
{
"name": "CVE-2014-4492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4492"
},
{
"name": "CVE-2014-4495",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4495"
},
{
"name": "CVE-2014-1595",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1595"
},
{
"name": "CVE-2014-8838",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8838"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2014-8828",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8828"
},
{
"name": "CVE-2014-8817",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8817"
},
{
"name": "CVE-2014-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4421"
},
{
"name": "CVE-2014-8839",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8839"
},
{
"name": "CVE-2014-8833",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8833"
},
{
"name": "CVE-2014-4426",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4426"
},
{
"name": "CVE-2014-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6277"
},
{
"name": "CVE-2014-8820",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8820"
},
{
"name": "CVE-2014-8826",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8826"
},
{
"name": "CVE-2014-4498",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4498"
},
{
"name": "CVE-2014-4419",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4419"
},
{
"name": "CVE-2014-4420",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4420"
},
{
"name": "CVE-2014-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4483"
},
{
"name": "CVE-2014-8827",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8827"
},
{
"name": "CVE-2014-8830",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8830"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2014-8825",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8825"
},
{
"name": "CVE-2014-8819",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8819"
},
{
"name": "CVE-2014-8822",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8822"
},
{
"name": "CVE-2014-4489",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4489"
},
{
"name": "CVE-2014-8517",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8517"
},
{
"name": "CVE-2014-7187",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7187"
},
{
"name": "CVE-2014-4460",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4460"
},
{
"name": "CVE-2014-8816",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8816"
},
{
"name": "CVE-2014-8823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8823"
},
{
"name": "CVE-2014-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4389"
},
{
"name": "CVE-2014-4487",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4487"
},
{
"name": "CVE-2014-8832",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8832"
},
{
"name": "CVE-2014-4491",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4491"
},
{
"name": "CVE-2014-8821",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8821"
},
{
"name": "CVE-2014-8829",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8829"
},
{
"name": "CVE-2014-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8824"
},
{
"name": "CVE-2014-4371",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4371"
},
{
"name": "CVE-2014-4484",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4484"
},
{
"name": "CVE-2014-8837",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8837"
},
{
"name": "CVE-2014-8835",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8835"
},
{
"name": "CVE-2014-4461",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4461"
},
{
"name": "CVE-2014-8836",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8836"
},
{
"name": "CVE-2011-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2391"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-040",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple OS X\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance,\nune ex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 27 janvier 2015",
"url": "http://support.apple.com/en-us/HT204244"
}
]
}
CERTFR-2016-AVI-136
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Oracle Solaris Cluster version 6.9.0 | ||
| Oracle | N/A | Commutateurs Ethernet Oracle ES2-64 versions antérieures à 2.0.0.6 | ||
| Oracle | N/A | SPARC Enterprise serveurs M3000, M4000, M5000, M8000, M9000 exécutant XCP versions antérieures à XCP1121 | ||
| Oracle | N/A | Oracle Solaris version 11.3 | ||
| Oracle | N/A | Fujitsu serveurs M10-1, M10-4, M10-4S exécutant XCP versions antérieures à XCP2290 | ||
| Oracle | N/A | Oracle Solaris version 10 | ||
| Oracle | N/A | Commutateurs Ethernet Oracle ES2-72 versions antérieures à 2.0.0.6 | ||
| Oracle | N/A | Sun Storage Common Array Manager version 6.9.0 |
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris Cluster version 6.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet Oracle ES2-64 versions ant\u00e9rieures \u00e0 2.0.0.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SPARC Enterprise serveurs M3000, M4000, M5000, M8000, M9000 ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP1121",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris version 11.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Fujitsu serveurs M10-1, M10-4, M10-4S ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP2290",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris version 10",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet Oracle ES2-72 versions ant\u00e9rieures \u00e0 2.0.0.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Sun Storage Common Array Manager version 6.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0676"
},
{
"name": "CVE-2016-3465",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3465"
},
{
"name": "CVE-2015-3238",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3238"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-7236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7236"
},
{
"name": "CVE-2016-0669",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0669"
},
{
"name": "CVE-2016-0693",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0693"
},
{
"name": "CVE-2016-3462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3462"
},
{
"name": "CVE-2016-3441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3441"
},
{
"name": "CVE-2016-0623",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0623"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2011-4461",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4461"
},
{
"name": "CVE-2013-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4786"
},
{
"name": "CVE-2015-7547",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7547"
},
{
"name": "CVE-2016-3419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3419"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2016v3verbose du 19 avril 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016verbose-2881709.html#SUNS"
}
],
"reference": "CERTFR-2016-AVI-136",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-04-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2016v3 du 19 avril 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixSUNS"
}
]
}
CERTFR-2016-AVI-136
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Oracle Solaris Cluster version 6.9.0 | ||
| Oracle | N/A | Commutateurs Ethernet Oracle ES2-64 versions antérieures à 2.0.0.6 | ||
| Oracle | N/A | SPARC Enterprise serveurs M3000, M4000, M5000, M8000, M9000 exécutant XCP versions antérieures à XCP1121 | ||
| Oracle | N/A | Oracle Solaris version 11.3 | ||
| Oracle | N/A | Fujitsu serveurs M10-1, M10-4, M10-4S exécutant XCP versions antérieures à XCP2290 | ||
| Oracle | N/A | Oracle Solaris version 10 | ||
| Oracle | N/A | Commutateurs Ethernet Oracle ES2-72 versions antérieures à 2.0.0.6 | ||
| Oracle | N/A | Sun Storage Common Array Manager version 6.9.0 |
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris Cluster version 6.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet Oracle ES2-64 versions ant\u00e9rieures \u00e0 2.0.0.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SPARC Enterprise serveurs M3000, M4000, M5000, M8000, M9000 ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP1121",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris version 11.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Fujitsu serveurs M10-1, M10-4, M10-4S ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP2290",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris version 10",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet Oracle ES2-72 versions ant\u00e9rieures \u00e0 2.0.0.6",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Sun Storage Common Array Manager version 6.9.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2016-0676",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0676"
},
{
"name": "CVE-2016-3465",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3465"
},
{
"name": "CVE-2015-3238",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3238"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-7236",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7236"
},
{
"name": "CVE-2016-0669",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0669"
},
{
"name": "CVE-2016-0693",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0693"
},
{
"name": "CVE-2016-3462",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3462"
},
{
"name": "CVE-2016-3441",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3441"
},
{
"name": "CVE-2016-0623",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0623"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2011-4461",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-4461"
},
{
"name": "CVE-2013-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4786"
},
{
"name": "CVE-2015-7547",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7547"
},
{
"name": "CVE-2016-3419",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3419"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2016v3verbose du 19 avril 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016verbose-2881709.html#SUNS"
}
],
"reference": "CERTFR-2016-AVI-136",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-04-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpuapr2016v3 du 19 avril 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html#AppendixSUNS"
}
]
}
CERTFR-2017-AVI-226
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Database Server. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Oracle Database Server versions 11.2.0.4, 12.1.0.2 et 12.2.0.1
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eOracle Database Server versions 11.2.0.4, 12.1.0.2 et 12.2.0.1\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2017-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10202"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2017-10120",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10120"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2017-3236622 du 17 juillet 2017",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
],
"reference": "CERTFR-2017-AVI-226",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-07-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Database Server\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Database Server",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2017-3236622 du 17 juillet 2017",
"url": null
}
]
}
CERTFR-2015-AVI-174
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Oracle Sun Systems. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Oracle Solaris versions 11.2 et antérieures | ||
| Oracle | N/A | Oracle VM Server pour Sparc versions 3.1 et antérieures | ||
| Oracle | N/A | Oracle VM Server pour Sparc versions 3.2 et antérieures | ||
| Oracle | N/A | Oracle Cisco MDS Fiber Channel Switch versions 5.2 et antérieures | ||
| Oracle | N/A | Oracle Cisco MDS Fiber Channel Switch versions 6.2 et antérieures | ||
| Oracle | N/A | Oracle Solaris versions 10 et antérieures |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle VM Server pour Sparc versions 3.1 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle VM Server pour Sparc versions 3.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Cisco MDS Fiber Channel Switch versions 5.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Cisco MDS Fiber Channel Switch versions 6.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0448"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2577"
},
{
"name": "CVE-2015-0452",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0452"
},
{
"name": "CVE-2015-2578",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2578"
},
{
"name": "CVE-2015-0235",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0235"
},
{
"name": "CVE-2015-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2574"
},
{
"name": "CVE-2015-0471",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0471"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-174",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-04-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Oracle Sun Systems",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 avril 2015",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
}
]
}
CERTFR-2016-AVI-303
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Citrix. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Citrix | XenServer | Citrix XenServer version 6.0 sans le correctif de sécurité XS60E063 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.39 pour solutions matérielles embarquées NetScaler MPX/SDX de type 11500/13500/14500/16500/18500/20500, 115xx, 17550/19550/20550/21550 et T1110, ainsi que CloudBridge CB4000 et CB5000 | ||
| Citrix | XenServer | Citrix XenServer version 6.2 SP1 sans le correctif de sécurité XS62ESP1048 | ||
| Citrix | XenServer | Citrix XenServer version 6.1 sans le correctif de sécurité XS61E073 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 4.08 pour solutions matérielles embarquées NetScaler MPX/SDX de type 14xxx, 25xxx, T1120 et T1300 | ||
| Citrix | XenServer | Citrix XenServer version 6.0.2 Common Criteria sans le correctif de sécurité XS602ECC034 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.21 pour solutions matérielles embarquées NetScaler MPX/SDX de type 8xxx et T1010, ainsi que CloudBridge CB2000 et CB3000 | ||
| Citrix | XenServer | Citrix XenServer version 6.0.2 sans le correctif de sécurité XS602E057 | ||
| Citrix | XenServer | Citrix XenServer version 6.5 SP1 sans le correctif de sécurité XS65ESP1038 | ||
| Citrix | XenServer | Citrix XenServer version 7.0 sans le correctif de sécurité XS70E012 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.24 pour solutions matérielles embarquées NetScaler de type 22xxx et T1200 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Citrix XenServer version 6.0 sans le correctif de s\u00e9curit\u00e9 XS60E063",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.39 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 11500/13500/14500/16500/18500/20500, 115xx, 17550/19550/20550/21550 et T1110, ainsi que CloudBridge CB4000 et CB5000",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.2 SP1 sans le correctif de s\u00e9curit\u00e9 XS62ESP1048",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.1 sans le correctif de s\u00e9curit\u00e9 XS61E073",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 4.08 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 14xxx, 25xxx, T1120 et T1300",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.0.2 Common Criteria sans le correctif de s\u00e9curit\u00e9 XS602ECC034",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.21 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 8xxx et T1010, ainsi que CloudBridge CB2000 et CB3000",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.0.2 sans le correctif de s\u00e9curit\u00e9 XS602E057",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.5 SP1 sans le correctif de s\u00e9curit\u00e9 XS65ESP1038",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 7.0 sans le correctif de s\u00e9curit\u00e9 XS70E012",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.24 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler de type 22xxx et T1200",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0292"
},
{
"name": "CVE-2016-7094",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7094"
},
{
"name": "CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2013-4434",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4434"
},
{
"name": "CVE-2014-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3570"
},
{
"name": "CVE-2015-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0288"
},
{
"name": "CVE-2016-7093",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7093"
},
{
"name": "CVE-2014-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3509"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2016-7154",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7154"
},
{
"name": "CVE-2013-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3619"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2013-3622",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3622"
},
{
"name": "CVE-2014-3511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3511"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2016-7092",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7092"
},
{
"name": "CVE-2015-0204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0204"
},
{
"name": "CVE-2015-0293",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0293"
},
{
"name": "CVE-2013-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4421"
},
{
"name": "CVE-2015-0287",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0287"
},
{
"name": "CVE-2013-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3608"
},
{
"name": "CVE-2014-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8275"
},
{
"name": "CVE-2015-0205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0205"
},
{
"name": "CVE-2013-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3620"
},
{
"name": "CVE-2013-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3609"
},
{
"name": "CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"name": "CVE-2014-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3572"
},
{
"name": "CVE-2014-3508",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3508"
},
{
"name": "CVE-2014-3569",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3569"
},
{
"name": "CVE-2013-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3607"
},
{
"name": "CVE-2013-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3621"
},
{
"name": "CVE-2013-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3623"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-303",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-09-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Citrix\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX216071 du 08 septembre 2016",
"url": "http://support.citrix.com/article/CTX216071"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX216642 du 08 septembre 2016",
"url": "http://support.citrix.com/article/CTX216642"
}
]
}
CERTFR-2015-AVI-431
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QFabric 3100 Director versions 12.x",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "ScreenOS",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "CTPView 7.0R3",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Juniper Junos OS",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2905",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2905"
},
{
"name": "CVE-2011-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2483"
},
{
"name": "CVE-2013-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1667"
},
{
"name": "CVE-2012-3417",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3417"
},
{
"name": "CVE-2014-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0063"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-8867",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8867"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2009-3490",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3490"
},
{
"name": "CVE-2012-0866",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0866"
},
{
"name": "CVE-2010-3433",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3433"
},
{
"name": "CVE-2012-5526",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5526"
},
{
"name": "CVE-2010-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1447"
},
{
"name": "CVE-2014-0061",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0061"
},
{
"name": "CVE-2009-0115",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0115"
},
{
"name": "CVE-2007-6067",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6067"
},
{
"name": "CVE-2010-0826",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0826"
},
{
"name": "CVE-2014-8159",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8159"
},
{
"name": "CVE-2010-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0211"
},
{
"name": "CVE-2013-4242",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4242"
},
{
"name": "CVE-2015-1158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1158"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2010-4352",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4352"
},
{
"name": "CVE-2015-7749",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7749"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2010-1168",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1168"
},
{
"name": "CVE-2009-1189",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1189"
},
{
"name": "CVE-2014-6450",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6450"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2008-2937",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2937"
},
{
"name": "CVE-2012-2697",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2697"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2011-1081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1081"
},
{
"name": "CVE-2009-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1632"
},
{
"name": "CVE-2012-3488",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3488"
},
{
"name": "CVE-2015-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5361"
},
{
"name": "CVE-2013-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6435"
},
{
"name": "CVE-2010-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2761"
},
{
"name": "CVE-2012-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5195"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2014-6449",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6449"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2014-6451",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6451"
},
{
"name": "CVE-2012-6329",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6329"
},
{
"name": "CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"name": "CVE-2008-5302",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
},
{
"name": "CVE-2013-6629",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6629"
},
{
"name": "CVE-2014-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-2285"
},
{
"name": "CVE-2013-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4449"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2007-4476",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4476"
},
{
"name": "CVE-2010-4410",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4410"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2015-7752",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7752"
},
{
"name": "CVE-2010-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0407"
},
{
"name": "CVE-2014-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0064"
},
{
"name": "CVE-2014-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0065"
},
{
"name": "CVE-2007-4772",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4772"
},
{
"name": "CVE-2013-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0292"
},
{
"name": "CVE-2012-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6151"
},
{
"name": "CVE-2008-5303",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
},
{
"name": "CVE-2015-1159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1159"
},
{
"name": "CVE-2011-2200",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2200"
},
{
"name": "CVE-2015-7748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7748"
},
{
"name": "CVE-2015-7750",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7750"
},
{
"name": "CVE-2015-7751",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7751"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2008-3834",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3834"
},
{
"name": "CVE-2010-0624",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0624"
},
{
"name": "CVE-2014-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0062"
},
{
"name": "CVE-2011-1025",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1025"
},
{
"name": "CVE-2014-6448",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6448"
},
{
"name": "CVE-2011-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3597"
},
{
"name": "CVE-2010-0212",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0212"
},
{
"name": "CVE-2009-1185",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1185"
},
{
"name": "CVE-2009-4901",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4901"
},
{
"name": "CVE-2010-1172",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1172"
},
{
"name": "CVE-2010-4530",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4530"
},
{
"name": "CVE-2011-1024",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1024"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2014-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0060"
},
{
"name": "CVE-1999-0524",
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0524"
},
{
"name": "CVE-2010-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4015"
},
{
"name": "CVE-2011-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0002"
},
{
"name": "CVE-2009-1574",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1574"
},
{
"name": "CVE-2009-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3736"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
},
{
"name": "CVE-2012-2143",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2143"
},
{
"name": "CVE-2014-0066",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0066"
},
{
"name": "CVE-2010-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0001"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-431",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eJuniper\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10694 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10694\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10700 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10700\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10703 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10703\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10708 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10708\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10705 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10706 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10706\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10695 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10695\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10699 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10699\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10697 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10697\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10707 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10707\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10702 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10704 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10704\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10696 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10696\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10701 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10701\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2015-AVI-044
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans VMware. Elles permettent à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Fusion | versions antérieures à VMware Fusion 6.0.5 | ||
| VMware | Fusion | versions antérieures à VMware Fusion 7.0.1 | ||
| VMware | ESXi | ESXi 5.5 | ||
| VMware | N/A | versions antérieures à VMware Player 6.0.5 | ||
| VMware | ESXi | ESXi 5.0 | ||
| VMware | vCenter Server | versions antérieures à vCenter Server 5.5 Update 2d | ||
| VMware | ESXi | ESXi 5.1 | ||
| VMware | N/A | Versions antérieures à VMware Workstation 10.0.5 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "versions ant\u00e9rieures \u00e0 VMware Fusion 6.0.5",
"product": {
"name": "Fusion",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 VMware Fusion 7.0.1",
"product": {
"name": "Fusion",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.5",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 VMware Player 6.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.0",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 vCenter Server 5.5 Update 2d",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.1",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Versions ant\u00e9rieures \u00e0 VMware Workstation 10.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2014-3513",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3513"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2015-1044",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1044"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2014-8370",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8370"
},
{
"name": "CVE-2015-1043",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1043"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-044",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eVMware\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 27 janvier 2015",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html"
}
]
}
CERTFR-2014-AVI-439
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple iOS. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple iOS versions antérieures à 8.1
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eApple iOS versions ant\u00e9rieures \u00e0 8.1\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4449"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4448"
},
{
"name": "CVE-2014-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4450"
},
{
"name": "CVE-2014-4428",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4428"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-439",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iOS\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un contournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 20 octobre 2014",
"url": "https://support.apple.com/kb/HT6541"
}
]
}
CERTFR-2015-AVI-044
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans VMware. Elles permettent à un attaquant de provoquer un déni de service et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Fusion | versions antérieures à VMware Fusion 6.0.5 | ||
| VMware | Fusion | versions antérieures à VMware Fusion 7.0.1 | ||
| VMware | ESXi | ESXi 5.5 | ||
| VMware | N/A | versions antérieures à VMware Player 6.0.5 | ||
| VMware | ESXi | ESXi 5.0 | ||
| VMware | vCenter Server | versions antérieures à vCenter Server 5.5 Update 2d | ||
| VMware | ESXi | ESXi 5.1 | ||
| VMware | N/A | Versions antérieures à VMware Workstation 10.0.5 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "versions ant\u00e9rieures \u00e0 VMware Fusion 6.0.5",
"product": {
"name": "Fusion",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 VMware Fusion 7.0.1",
"product": {
"name": "Fusion",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.5",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 VMware Player 6.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.0",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "versions ant\u00e9rieures \u00e0 vCenter Server 5.5 Update 2d",
"product": {
"name": "vCenter Server",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "ESXi 5.1",
"product": {
"name": "ESXi",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Versions ant\u00e9rieures \u00e0 VMware Workstation 10.0.5",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2014-3513",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3513"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2015-1044",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1044"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2014-8370",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8370"
},
{
"name": "CVE-2015-1043",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1043"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-044",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-28T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eVMware\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un d\u00e9ni de service et une \u00e9l\u00e9vation de privil\u00e8ges.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware du 27 janvier 2015",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0001.html"
}
]
}
CERTFR-2014-AVI-436
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "OS X Mavericks versions ant\u00e9rieures \u00e0 10.9.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Mountain Lion versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Yosemite versions ant\u00e9rieures \u00e0 10.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Server versions ant\u00e9rieures \u00e0 2.2.5, 3.2.2 et 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4433",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4433"
},
{
"name": "CVE-2014-4424",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4424"
},
{
"name": "CVE-2014-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0063"
},
{
"name": "CVE-2013-5150",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5150"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4425",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4425"
},
{
"name": "CVE-2014-4375",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4375"
},
{
"name": "CVE-2014-4406",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4406"
},
{
"name": "CVE-2014-0061",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0061"
},
{
"name": "CVE-2014-4418",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4418"
},
{
"name": "CVE-2013-4164",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4164"
},
{
"name": "CVE-2014-4440",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4440"
},
{
"name": "CVE-2014-4446",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4446"
},
{
"name": "CVE-2014-4422",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4422"
},
{
"name": "CVE-2014-4380",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4380"
},
{
"name": "CVE-2014-4364",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4364"
},
{
"name": "CVE-2014-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4447"
},
{
"name": "CVE-2013-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3919"
},
{
"name": "CVE-2014-4444",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4444"
},
{
"name": "CVE-2014-7169",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7169"
},
{
"name": "CVE-2013-6393",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6393"
},
{
"name": "CVE-2014-4405",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4405"
},
{
"name": "CVE-2014-4441",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4441"
},
{
"name": "CVE-2014-4438",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4438"
},
{
"name": "CVE-2014-0098",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0098"
},
{
"name": "CVE-2014-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4421"
},
{
"name": "CVE-2014-4432",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4432"
},
{
"name": "CVE-2014-4430",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4430"
},
{
"name": "CVE-2014-4426",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4426"
},
{
"name": "CVE-2014-6271",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6271"
},
{
"name": "CVE-2014-4404",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4404"
},
{
"name": "CVE-2014-4417",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4417"
},
{
"name": "CVE-2014-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4435"
},
{
"name": "CVE-2014-4391",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4391"
},
{
"name": "CVE-2014-4419",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4419"
},
{
"name": "CVE-2014-4420",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4420"
},
{
"name": "CVE-2014-3537",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3537"
},
{
"name": "CVE-2014-4427",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4427"
},
{
"name": "CVE-2014-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4408"
},
{
"name": "CVE-2014-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0064"
},
{
"name": "CVE-2014-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0065"
},
{
"name": "CVE-2014-4407",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4407"
},
{
"name": "CVE-2014-4428",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4428"
},
{
"name": "CVE-2014-4437",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4437"
},
{
"name": "CVE-2014-0591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0591"
},
{
"name": "CVE-2014-4431",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4431"
},
{
"name": "CVE-2014-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0062"
},
{
"name": "CVE-2014-4371",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4371"
},
{
"name": "CVE-2014-4436",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4436"
},
{
"name": "CVE-2014-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4373"
},
{
"name": "CVE-2013-6438",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6438"
},
{
"name": "CVE-2014-4442",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4442"
},
{
"name": "CVE-2014-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0060"
},
{
"name": "CVE-2014-4443",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4443"
},
{
"name": "CVE-2013-4854",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4854"
},
{
"name": "CVE-2014-4434",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4434"
},
{
"name": "CVE-2014-4388",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4388"
},
{
"name": "CVE-2011-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2391"
},
{
"name": "CVE-2014-4351",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4351"
},
{
"name": "CVE-2014-4439",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4439"
},
{
"name": "CVE-2014-0066",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0066"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-436",
"revisions": [
{
"description": "version initiale ;",
"revision_date": "2014-10-17T00:00:00.000000"
},
{
"description": "correction des versions affect\u00e9es.",
"revision_date": "2014-10-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eApple\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une\nex\u00e9cution de code arbitraire et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6535 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6535"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6531 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6531"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6529 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6529"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6536 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6536"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6527 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6527"
}
]
}
CERTFR-2014-AVI-543
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans IBM i. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
De multiples produits sont impactés. Se référer au bulletin de l'éditeur pour la liste exhaustive des produits.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eDe multiples produits sont impact\u00e9s. Se r\u00e9f\u00e9rer au bulletin de l\u0027\u00e9diteur pour la liste exhaustive des produits.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-543",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-12-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eIBM i\u003c/span\u003e.\nElle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans IBM i",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM du 09 d\u00e9cembre 2014",
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020451"
}
]
}
CERTFR-2014-AVI-530
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans les produits Huawei. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Huawei Quidway S9700 versions ant\u00e9rieures \u00e0 V200R005HP0008",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei Quidway S9300 versions ant\u00e9rieures \u00e0 V200R005HP0008",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei AR3200 versions ant\u00e9rieures \u00e0 V200R005C32",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei iManager MDS 6600 versions ant\u00e9rieures \u00e0 V200R007C00SPC100",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Huawei Huawei-SA-20141215-01-POODLE du 15 d\u00e9cembre 2014",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
}
],
"reference": "CERTFR-2014-AVI-530",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans les produits \u003cspan\nclass=\"textit\"\u003eHuawei\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Huawei",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Huawei Huawei-SA-20141215-01-POODLE du 15 d\u00e9cembre 2014",
"url": null
}
]
}
CERTFR-2015-AVI-001
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans IBM Sterling Connect:Direct for UNIX. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.0.0 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.1.0 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.2.0 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct for Unix 4.0.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct for Unix 4.1.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct for Unix 4.2.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-001",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eIBM Sterling\nConnect:Direct for UNIX\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans IBM Sterling Connect:Direct for UNIX",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM du 21 novembre 2014",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690855"
}
]
}
CERTFR-2015-AVI-431
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Juniper. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "QFabric 3100 Director versions 12.x",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "ScreenOS",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "CTPView 7.0R3",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Juniper Junos OS",
"product": {
"name": "Junos OS",
"vendor": {
"name": "Juniper Networks",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2009-2905",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-2905"
},
{
"name": "CVE-2011-2483",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2483"
},
{
"name": "CVE-2013-1667",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1667"
},
{
"name": "CVE-2012-3417",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3417"
},
{
"name": "CVE-2014-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0063"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-8867",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8867"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2009-3490",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3490"
},
{
"name": "CVE-2012-0866",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0866"
},
{
"name": "CVE-2010-3433",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-3433"
},
{
"name": "CVE-2012-5526",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5526"
},
{
"name": "CVE-2010-1447",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1447"
},
{
"name": "CVE-2014-0061",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0061"
},
{
"name": "CVE-2009-0115",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-0115"
},
{
"name": "CVE-2007-6067",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6067"
},
{
"name": "CVE-2010-0826",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0826"
},
{
"name": "CVE-2014-8159",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8159"
},
{
"name": "CVE-2010-0211",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0211"
},
{
"name": "CVE-2013-4242",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4242"
},
{
"name": "CVE-2015-1158",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1158"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2010-4352",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4352"
},
{
"name": "CVE-2015-7749",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7749"
},
{
"name": "CVE-2011-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1720"
},
{
"name": "CVE-2010-1168",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1168"
},
{
"name": "CVE-2009-1189",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1189"
},
{
"name": "CVE-2014-6450",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6450"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2008-2937",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2937"
},
{
"name": "CVE-2012-2697",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2697"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2011-1081",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1081"
},
{
"name": "CVE-2009-1632",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1632"
},
{
"name": "CVE-2012-3488",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3488"
},
{
"name": "CVE-2015-5361",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5361"
},
{
"name": "CVE-2013-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6435"
},
{
"name": "CVE-2010-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-2761"
},
{
"name": "CVE-2012-5195",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5195"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2014-6449",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6449"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2014-6451",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6451"
},
{
"name": "CVE-2012-6329",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6329"
},
{
"name": "CVE-2014-4345",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4345"
},
{
"name": "CVE-2008-5302",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5302"
},
{
"name": "CVE-2013-6629",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6629"
},
{
"name": "CVE-2014-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-2285"
},
{
"name": "CVE-2013-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4449"
},
{
"name": "CVE-2012-0868",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0868"
},
{
"name": "CVE-2007-4476",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4476"
},
{
"name": "CVE-2010-4410",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4410"
},
{
"name": "CVE-2008-5161",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5161"
},
{
"name": "CVE-2015-7752",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7752"
},
{
"name": "CVE-2010-0407",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0407"
},
{
"name": "CVE-2014-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0064"
},
{
"name": "CVE-2014-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0065"
},
{
"name": "CVE-2007-4772",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4772"
},
{
"name": "CVE-2013-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-0292"
},
{
"name": "CVE-2012-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6151"
},
{
"name": "CVE-2008-5303",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5303"
},
{
"name": "CVE-2015-1159",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1159"
},
{
"name": "CVE-2011-2200",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2200"
},
{
"name": "CVE-2015-7748",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7748"
},
{
"name": "CVE-2015-7750",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7750"
},
{
"name": "CVE-2015-7751",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-7751"
},
{
"name": "CVE-2011-0411",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0411"
},
{
"name": "CVE-2008-3834",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3834"
},
{
"name": "CVE-2010-0624",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0624"
},
{
"name": "CVE-2014-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0062"
},
{
"name": "CVE-2011-1025",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1025"
},
{
"name": "CVE-2014-6448",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6448"
},
{
"name": "CVE-2011-3597",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3597"
},
{
"name": "CVE-2010-0212",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0212"
},
{
"name": "CVE-2009-1185",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1185"
},
{
"name": "CVE-2009-4901",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-4901"
},
{
"name": "CVE-2010-1172",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-1172"
},
{
"name": "CVE-2010-4530",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4530"
},
{
"name": "CVE-2011-1024",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-1024"
},
{
"name": "CVE-2014-3660",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3660"
},
{
"name": "CVE-2014-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0060"
},
{
"name": "CVE-1999-0524",
"url": "https://www.cve.org/CVERecord?id=CVE-1999-0524"
},
{
"name": "CVE-2010-4015",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-4015"
},
{
"name": "CVE-2011-0002",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-0002"
},
{
"name": "CVE-2009-1574",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-1574"
},
{
"name": "CVE-2009-3736",
"url": "https://www.cve.org/CVERecord?id=CVE-2009-3736"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
},
{
"name": "CVE-2012-2143",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-2143"
},
{
"name": "CVE-2014-0066",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0066"
},
{
"name": "CVE-2010-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-0001"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-431",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eJuniper\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire, un d\u00e9ni de\nservice \u00e0 distance et un contournement de la politique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Juniper",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10694 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10694\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10700 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10700\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10703 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10703\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10708 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10708\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10705 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10706 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10706\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10695 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10695\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10699 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10699\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10697 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10697\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10707 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10707\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10702 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10702\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10704 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10704\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10696 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10696\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Juniper JSA10701 du 14 octobre 2015",
"url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10701\u0026cat=SIRT_1\u0026actp=LIST"
}
]
}
CERTFR-2014-AVI-436
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Apple. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et un déni de service à distance.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "OS X Mavericks versions ant\u00e9rieures \u00e0 10.9.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Mountain Lion versions ant\u00e9rieures \u00e0 10.8.5",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Yosemite versions ant\u00e9rieures \u00e0 10.10",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
},
{
"description": "OS X Server versions ant\u00e9rieures \u00e0 2.2.5, 3.2.2 et 4.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Apple",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4433",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4433"
},
{
"name": "CVE-2014-4424",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4424"
},
{
"name": "CVE-2014-0063",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0063"
},
{
"name": "CVE-2013-5150",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-5150"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4425",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4425"
},
{
"name": "CVE-2014-4375",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4375"
},
{
"name": "CVE-2014-4406",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4406"
},
{
"name": "CVE-2014-0061",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0061"
},
{
"name": "CVE-2014-4418",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4418"
},
{
"name": "CVE-2013-4164",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4164"
},
{
"name": "CVE-2014-4440",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4440"
},
{
"name": "CVE-2014-4446",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4446"
},
{
"name": "CVE-2014-4422",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4422"
},
{
"name": "CVE-2014-4380",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4380"
},
{
"name": "CVE-2014-4364",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4364"
},
{
"name": "CVE-2014-4447",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4447"
},
{
"name": "CVE-2013-3919",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3919"
},
{
"name": "CVE-2014-4444",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4444"
},
{
"name": "CVE-2014-7169",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7169"
},
{
"name": "CVE-2013-6393",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6393"
},
{
"name": "CVE-2014-4405",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4405"
},
{
"name": "CVE-2014-4441",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4441"
},
{
"name": "CVE-2014-4438",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4438"
},
{
"name": "CVE-2014-0098",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0098"
},
{
"name": "CVE-2014-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4421"
},
{
"name": "CVE-2014-4432",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4432"
},
{
"name": "CVE-2014-4430",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4430"
},
{
"name": "CVE-2014-4426",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4426"
},
{
"name": "CVE-2014-6271",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6271"
},
{
"name": "CVE-2014-4404",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4404"
},
{
"name": "CVE-2014-4417",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4417"
},
{
"name": "CVE-2014-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4435"
},
{
"name": "CVE-2014-4391",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4391"
},
{
"name": "CVE-2014-4419",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4419"
},
{
"name": "CVE-2014-4420",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4420"
},
{
"name": "CVE-2014-3537",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3537"
},
{
"name": "CVE-2014-4427",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4427"
},
{
"name": "CVE-2014-4408",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4408"
},
{
"name": "CVE-2014-0064",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0064"
},
{
"name": "CVE-2014-0065",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0065"
},
{
"name": "CVE-2014-4407",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4407"
},
{
"name": "CVE-2014-4428",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4428"
},
{
"name": "CVE-2014-4437",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4437"
},
{
"name": "CVE-2014-0591",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0591"
},
{
"name": "CVE-2014-4431",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4431"
},
{
"name": "CVE-2014-0062",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0062"
},
{
"name": "CVE-2014-4371",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4371"
},
{
"name": "CVE-2014-4436",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4436"
},
{
"name": "CVE-2014-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4373"
},
{
"name": "CVE-2013-6438",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6438"
},
{
"name": "CVE-2014-4442",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4442"
},
{
"name": "CVE-2014-0060",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0060"
},
{
"name": "CVE-2014-4443",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4443"
},
{
"name": "CVE-2013-4854",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4854"
},
{
"name": "CVE-2014-4434",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4434"
},
{
"name": "CVE-2014-4388",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4388"
},
{
"name": "CVE-2011-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2391"
},
{
"name": "CVE-2014-4351",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4351"
},
{
"name": "CVE-2014-4439",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4439"
},
{
"name": "CVE-2014-0066",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0066"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-436",
"revisions": [
{
"description": "version initiale ;",
"revision_date": "2014-10-17T00:00:00.000000"
},
{
"description": "correction des versions affect\u00e9es.",
"revision_date": "2014-10-20T00:00:00.000000"
}
],
"risks": [
{
"description": "Injection de code indirecte \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
},
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "D\u00e9ni de service"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eApple\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0 un\nattaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une\nex\u00e9cution de code arbitraire et un d\u00e9ni de service \u00e0 distance.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Apple",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6535 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6535"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6531 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6531"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6529 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6529"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6536 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6536"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT6527 du 16 octobre 2014",
"url": "https://support.apple.com/kb/HT6527"
}
]
}
CERTFR-2014-AVI-543
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans IBM i. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
De multiples produits sont impactés. Se référer au bulletin de l'éditeur pour la liste exhaustive des produits.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eDe multiples produits sont impact\u00e9s. Se r\u00e9f\u00e9rer au bulletin de l\u0027\u00e9diteur pour la liste exhaustive des produits.\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-543",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-12-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eIBM i\u003c/span\u003e.\nElle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans IBM i",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM du 09 d\u00e9cembre 2014",
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020451"
}
]
}
CERTFR-2014-AVI-439
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple iOS. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple iOS versions antérieures à 8.1
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eApple iOS versions ant\u00e9rieures \u00e0 8.1\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4449",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4449"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4448",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4448"
},
{
"name": "CVE-2014-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4450"
},
{
"name": "CVE-2014-4428",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4428"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-439",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-23T00:00:00.000000"
}
],
"risks": [
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple iOS\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un contournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0\nla confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple iOS",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 20 octobre 2014",
"url": "https://support.apple.com/kb/HT6541"
}
]
}
CERTFR-2015-AVI-169
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Solaris. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-0208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0208"
},
{
"name": "CVE-2015-2188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2188"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0292"
},
{
"name": "CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"name": "CVE-2014-9297",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9297"
},
{
"name": "CVE-2014-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0339"
},
{
"name": "CVE-2015-0255",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0255"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0288"
},
{
"name": "CVE-2015-2190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2190"
},
{
"name": "CVE-2014-3884",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3884"
},
{
"name": "CVE-2014-9623",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9623"
},
{
"name": "CVE-2015-0290",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0290"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-0207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0207"
},
{
"name": "CVE-2015-0285",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0285"
},
{
"name": "CVE-2014-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3924"
},
{
"name": "CVE-2015-0204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0204"
},
{
"name": "CVE-2015-0293",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0293"
},
{
"name": "CVE-2015-0287",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0287"
},
{
"name": "CVE-2015-1787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1787"
},
{
"name": "CVE-2014-3886",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3886"
},
{
"name": "CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"name": "CVE-2015-2189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2189"
},
{
"name": "CVE-2015-0291",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0291"
},
{
"name": "CVE-2015-0289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0289"
},
{
"name": "CVE-2014-5353",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-5353"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-169",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-04-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Solaris\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Solaris",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 avril 2015",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
}
]
}
CERTFR-2015-AVI-040
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple OS X. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une exécution de code arbitraire et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Versions antérieures à OS X Yosemite v10.10.2
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eVersions ant\u00e9rieures \u00e0 OS X Yosemite v10.10.2\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-4486",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4486"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2014-4488",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4488"
},
{
"name": "CVE-2014-8834",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8834"
},
{
"name": "CVE-2014-4485",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4485"
},
{
"name": "CVE-2014-7186",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7186"
},
{
"name": "CVE-2014-4481",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4481"
},
{
"name": "CVE-2014-4497",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4497"
},
{
"name": "CVE-2014-4499",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4499"
},
{
"name": "CVE-2014-8831",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8831"
},
{
"name": "CVE-2014-4492",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4492"
},
{
"name": "CVE-2014-4495",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4495"
},
{
"name": "CVE-2014-1595",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-1595"
},
{
"name": "CVE-2014-8838",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8838"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2014-8828",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8828"
},
{
"name": "CVE-2014-8817",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8817"
},
{
"name": "CVE-2014-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4421"
},
{
"name": "CVE-2014-8839",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8839"
},
{
"name": "CVE-2014-8833",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8833"
},
{
"name": "CVE-2014-4426",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4426"
},
{
"name": "CVE-2014-6277",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6277"
},
{
"name": "CVE-2014-8820",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8820"
},
{
"name": "CVE-2014-8826",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8826"
},
{
"name": "CVE-2014-4498",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4498"
},
{
"name": "CVE-2014-4419",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4419"
},
{
"name": "CVE-2014-4420",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4420"
},
{
"name": "CVE-2014-4483",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4483"
},
{
"name": "CVE-2014-8827",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8827"
},
{
"name": "CVE-2014-8830",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8830"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2014-8825",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8825"
},
{
"name": "CVE-2014-8819",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8819"
},
{
"name": "CVE-2014-8822",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8822"
},
{
"name": "CVE-2014-4489",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4489"
},
{
"name": "CVE-2014-8517",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8517"
},
{
"name": "CVE-2014-7187",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-7187"
},
{
"name": "CVE-2014-4460",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4460"
},
{
"name": "CVE-2014-8816",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8816"
},
{
"name": "CVE-2014-8823",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8823"
},
{
"name": "CVE-2014-4389",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4389"
},
{
"name": "CVE-2014-4487",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4487"
},
{
"name": "CVE-2014-8832",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8832"
},
{
"name": "CVE-2014-4491",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4491"
},
{
"name": "CVE-2014-8821",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8821"
},
{
"name": "CVE-2014-8829",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8829"
},
{
"name": "CVE-2014-8824",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8824"
},
{
"name": "CVE-2014-4371",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4371"
},
{
"name": "CVE-2014-4484",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4484"
},
{
"name": "CVE-2014-8837",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8837"
},
{
"name": "CVE-2014-8835",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8835"
},
{
"name": "CVE-2014-4461",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4461"
},
{
"name": "CVE-2014-8836",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8836"
},
{
"name": "CVE-2011-2391",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-2391"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-040",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-28T00:00:00.000000"
}
],
"risks": [
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple OS X\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance,\nune ex\u00e9cution de code arbitraire et une atteinte \u00e0 la confidentialit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple OS X",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple du 27 janvier 2015",
"url": "http://support.apple.com/en-us/HT204244"
}
]
}
CERTFR-2016-AVI-303
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Citrix. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et un contournement de la politique de sécurité.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Citrix | XenServer | Citrix XenServer version 6.0 sans le correctif de sécurité XS60E063 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.39 pour solutions matérielles embarquées NetScaler MPX/SDX de type 11500/13500/14500/16500/18500/20500, 115xx, 17550/19550/20550/21550 et T1110, ainsi que CloudBridge CB4000 et CB5000 | ||
| Citrix | XenServer | Citrix XenServer version 6.2 SP1 sans le correctif de sécurité XS62ESP1048 | ||
| Citrix | XenServer | Citrix XenServer version 6.1 sans le correctif de sécurité XS61E073 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 4.08 pour solutions matérielles embarquées NetScaler MPX/SDX de type 14xxx, 25xxx, T1120 et T1300 | ||
| Citrix | XenServer | Citrix XenServer version 6.0.2 Common Criteria sans le correctif de sécurité XS602ECC034 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.21 pour solutions matérielles embarquées NetScaler MPX/SDX de type 8xxx et T1010, ainsi que CloudBridge CB2000 et CB3000 | ||
| Citrix | XenServer | Citrix XenServer version 6.0.2 sans le correctif de sécurité XS602E057 | ||
| Citrix | XenServer | Citrix XenServer version 6.5 SP1 sans le correctif de sécurité XS65ESP1038 | ||
| Citrix | XenServer | Citrix XenServer version 7.0 sans le correctif de sécurité XS70E012 | ||
| Citrix | NetScaler | Micrologiciel LOM versions antérieures à 3.24 pour solutions matérielles embarquées NetScaler de type 22xxx et T1200 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Citrix XenServer version 6.0 sans le correctif de s\u00e9curit\u00e9 XS60E063",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.39 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 11500/13500/14500/16500/18500/20500, 115xx, 17550/19550/20550/21550 et T1110, ainsi que CloudBridge CB4000 et CB5000",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.2 SP1 sans le correctif de s\u00e9curit\u00e9 XS62ESP1048",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.1 sans le correctif de s\u00e9curit\u00e9 XS61E073",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 4.08 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 14xxx, 25xxx, T1120 et T1300",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.0.2 Common Criteria sans le correctif de s\u00e9curit\u00e9 XS602ECC034",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.21 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler MPX/SDX de type 8xxx et T1010, ainsi que CloudBridge CB2000 et CB3000",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.0.2 sans le correctif de s\u00e9curit\u00e9 XS602E057",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 6.5 SP1 sans le correctif de s\u00e9curit\u00e9 XS65ESP1038",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Citrix XenServer version 7.0 sans le correctif de s\u00e9curit\u00e9 XS70E012",
"product": {
"name": "XenServer",
"vendor": {
"name": "Citrix",
"scada": false
}
}
},
{
"description": "Micrologiciel LOM versions ant\u00e9rieures \u00e0 3.24 pour solutions mat\u00e9rielles embarqu\u00e9es NetScaler de type 22xxx et T1200",
"product": {
"name": "NetScaler",
"vendor": {
"name": "Citrix",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0292"
},
{
"name": "CVE-2016-7094",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7094"
},
{
"name": "CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2013-4434",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4434"
},
{
"name": "CVE-2014-3570",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3570"
},
{
"name": "CVE-2015-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0288"
},
{
"name": "CVE-2016-7093",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7093"
},
{
"name": "CVE-2014-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3509"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2016-7154",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7154"
},
{
"name": "CVE-2013-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3619"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2013-3622",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3622"
},
{
"name": "CVE-2014-3511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3511"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2016-7092",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-7092"
},
{
"name": "CVE-2015-0204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0204"
},
{
"name": "CVE-2015-0293",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0293"
},
{
"name": "CVE-2013-4421",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4421"
},
{
"name": "CVE-2015-0287",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0287"
},
{
"name": "CVE-2013-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3608"
},
{
"name": "CVE-2014-8275",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8275"
},
{
"name": "CVE-2015-0205",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0205"
},
{
"name": "CVE-2013-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3620"
},
{
"name": "CVE-2013-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3609"
},
{
"name": "CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"name": "CVE-2014-3572",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3572"
},
{
"name": "CVE-2014-3508",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3508"
},
{
"name": "CVE-2014-3569",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3569"
},
{
"name": "CVE-2013-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3607"
},
{
"name": "CVE-2013-3621",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3621"
},
{
"name": "CVE-2013-3623",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-3623"
}
],
"links": [],
"reference": "CERTFR-2016-AVI-303",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-09-09T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eles produits Citrix\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et un contournement de la\npolitique de s\u00e9curit\u00e9.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Citrix",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX216071 du 08 septembre 2016",
"url": "http://support.citrix.com/article/CTX216071"
},
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Citrix CTX216642 du 08 septembre 2016",
"url": "http://support.citrix.com/article/CTX216642"
}
]
}
CERTFR-2014-AVI-530
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans les produits Huawei. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Huawei Quidway S9700 versions ant\u00e9rieures \u00e0 V200R005HP0008",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei Quidway S9300 versions ant\u00e9rieures \u00e0 V200R005HP0008",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei AR3200 versions ant\u00e9rieures \u00e0 V200R005C32",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Huawei iManager MDS 6600 versions ant\u00e9rieures \u00e0 V200R007C00SPC100",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Huawei Huawei-SA-20141215-01-POODLE du 15 d\u00e9cembre 2014",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
}
],
"reference": "CERTFR-2014-AVI-530",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-12-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans les produits \u003cspan\nclass=\"textit\"\u003eHuawei\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Huawei",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Huawei Huawei-SA-20141215-01-POODLE du 15 d\u00e9cembre 2014",
"url": null
}
]
}
CERTFR-2014-AVI-454
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans les produits Cisco. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Contournement provisoire
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) 8.x | ||
| Cisco | N/A | Cisco Web Security Appliance 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 8.x | ||
| Cisco | N/A | Cisco AnyConnect for Android 3.x | ||
| Cisco | N/A | Cisco ASA Next-Generation Firewall 9.x (formerly Cisco ASA-CX Context-Aware Security) | ||
| Cisco | N/A | Cisco TelePresence IP VCR Series | ||
| Cisco | N/A | Cisco IPS 4200 Series Sensor | ||
| Cisco | IOS | Cisco AnyConnect for iOS 3.x | ||
| Cisco | N/A | Cisco Email Encryption 6.x | ||
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) 9.x | ||
| Cisco | N/A | Cisco TelePresence Server 2.x | ||
| Cisco | N/A | Cisco TelePresence MSE 8000 | ||
| Cisco | N/A | Cisco TelePresence MCU 4500 Series 4.x | ||
| Cisco | N/A | Cisco TelePresence Serial Gateway Series | ||
| Cisco | N/A | Cisco Email Security Appliance 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 7.x | ||
| Cisco | N/A | Cisco Email Security Appliance 7.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM and Presence Service 9.x | ||
| Cisco | N/A | Cisco TelePresence ISDN Gateway | ||
| Cisco | N/A | Cisco TelePresence IP Gateway Series | ||
| Cisco | N/A | Cisco CSS 11500 Series Content Services Switches 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager (CM) 7.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM and Presence Service 10.x | ||
| Cisco | N/A | Cisco TelePresence Advanced Media Gateway Series 1.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 9.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 10.x |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Adaptive Security Appliance (ASA) 8.x",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Web Security Appliance 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 8.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco AnyConnect for Android 3.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco ASA Next-Generation Firewall 9.x (formerly Cisco ASA-CX Context-Aware Security)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence IP VCR Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IPS 4200 Series Sensor",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco AnyConnect for iOS 3.x",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Encryption 6.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Adaptive Security Appliance (ASA) 9.x",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Server 2.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence MSE 8000",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence MCU 4500 Series 4.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Serial Gateway Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 7.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance 7.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM and Presence Service 9.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence ISDN Gateway",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence IP Gateway Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco CSS 11500 Series Content Services Switches 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager (CM) 7.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM and Presence Service 10.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Advanced Media Gateway Series 1.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 9.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 10.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Contournement provisoire\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-454",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eles produits\nCisco\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco du 29 octobre 2014",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
}
]
}
CERTFR-2016-AVI-244
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Sun Blade 6000 Ethernet Switched NEM 24P 10GE version 1.2 | ||
| Oracle | N/A | Commutateurs de Passerelle Sun Network QDR InfiniBand versions antérieures à 2.2.2 | ||
| Oracle | N/A | Commutateurs Oracle ES1-24 version 1.3 | ||
| Oracle | N/A | Commutateurs Ethernet 40G 10G 72/64 version 2.0.0 | ||
| Oracle | N/A | Serveurs Fujitsu M10-1, M10-4, M10-4S exécutant XCP versions antérieures à XCP2320 | ||
| Oracle | N/A | Commutateurs Sun Network 10GE 72p version 1.2 | ||
| Oracle | N/A | Oracle Solaris versions 10 et 11.3 | ||
| Oracle | N/A | Serveurs SPARC Enterprise M3000, M4000, M5000, M8000, M9000 exécutant XCP versions antérieures à XCP1121 | ||
| Oracle | N/A | Commutateurs Sun Data Center InfiniBand versions antérieures à 2.2.2 | ||
| Oracle | N/A | Oracle Integrated Lights Out Manager (ILOM) versions 3.0, 3.1 et 3.2 | ||
| Oracle | N/A | Oracle Solaris Cluster versions 3.4 et 4.3 |
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sun Blade 6000 Ethernet Switched NEM 24P 10GE version 1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs de Passerelle Sun Network QDR InfiniBand versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Oracle ES1-24 version 1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet 40G 10G 72/64 version 2.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Serveurs Fujitsu M10-1, M10-4, M10-4S ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP2320",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Sun Network 10GE 72p version 1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et 11.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Serveurs SPARC Enterprise M3000, M4000, M5000, M8000, M9000 ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP1121",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Sun Data Center InfiniBand versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Integrated Lights Out Manager (ILOM) versions 3.0, 3.1 et 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris Cluster versions 3.4 et 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2012-3410",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3410"
},
{
"name": "CVE-2016-3451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3451"
},
{
"name": "CVE-2016-5448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5448"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2016-5457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5457"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-3183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
},
{
"name": "CVE-2016-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3584"
},
{
"name": "CVE-2016-5452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5452"
},
{
"name": "CVE-2016-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0800"
},
{
"name": "CVE-2016-3497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3497"
},
{
"name": "CVE-2016-5446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5446"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2016-5449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5449"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2016-3585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3585"
},
{
"name": "CVE-2015-8104",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8104"
},
{
"name": "CVE-2015-3197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3197"
},
{
"name": "CVE-2016-3453",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3453"
},
{
"name": "CVE-2016-5469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5469"
},
{
"name": "CVE-2016-3481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3481"
},
{
"name": "CVE-2016-5447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5447"
},
{
"name": "CVE-2016-5454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5454"
},
{
"name": "CVE-2016-5445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5445"
},
{
"name": "CVE-2016-5471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5471"
},
{
"name": "CVE-2016-5453",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5453"
},
{
"name": "CVE-2015-0235",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0235"
},
{
"name": "CVE-2016-3480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3480"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016verbose-2881721 du 19 juillet 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016verbose-2881721.html#SUNS"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016-2881720 du 19 juillet 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
}
],
"reference": "CERTFR-2016-AVI-244",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-07-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016-2881720 du 19 juillet 2016",
"url": null
}
]
}
CERTFR-2015-AVI-169
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Solaris. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-1803",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1803"
},
{
"name": "CVE-2015-0208",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0208"
},
{
"name": "CVE-2015-2188",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2188"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-0292",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0292"
},
{
"name": "CVE-2015-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0286"
},
{
"name": "CVE-2014-9297",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9297"
},
{
"name": "CVE-2014-0339",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0339"
},
{
"name": "CVE-2015-0255",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0255"
},
{
"name": "CVE-2015-1804",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1804"
},
{
"name": "CVE-2015-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0288"
},
{
"name": "CVE-2015-2190",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2190"
},
{
"name": "CVE-2014-3884",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3884"
},
{
"name": "CVE-2014-9623",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9623"
},
{
"name": "CVE-2015-0290",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0290"
},
{
"name": "CVE-2015-1802",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1802"
},
{
"name": "CVE-2015-0207",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0207"
},
{
"name": "CVE-2015-0285",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0285"
},
{
"name": "CVE-2014-3924",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3924"
},
{
"name": "CVE-2015-0204",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0204"
},
{
"name": "CVE-2015-0293",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0293"
},
{
"name": "CVE-2015-0287",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0287"
},
{
"name": "CVE-2015-1787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1787"
},
{
"name": "CVE-2014-3886",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3886"
},
{
"name": "CVE-2015-0209",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0209"
},
{
"name": "CVE-2015-2189",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2189"
},
{
"name": "CVE-2015-0291",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0291"
},
{
"name": "CVE-2015-0289",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0289"
},
{
"name": "CVE-2014-5353",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-5353"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-169",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-04-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Solaris\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Solaris",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 avril 2015",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
}
]
}
CERTFR-2017-AVI-226
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Database Server. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Oracle Database Server versions 11.2.0.4, 12.1.0.2 et 12.2.0.1
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eOracle Database Server versions 11.2.0.4, 12.1.0.2 et 12.2.0.1\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2017-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10202"
},
{
"name": "CVE-2016-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2183"
},
{
"name": "CVE-2017-10120",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10120"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2017-3236622 du 17 juillet 2017",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
],
"reference": "CERTFR-2017-AVI-226",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2017-07-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Database Server\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur, une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Database Server",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2017-3236622 du 17 juillet 2017",
"url": null
}
]
}
CERTFR-2015-AVI-174
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans les produits Oracle Sun Systems. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Oracle Solaris versions 11.2 et antérieures | ||
| Oracle | N/A | Oracle VM Server pour Sparc versions 3.1 et antérieures | ||
| Oracle | N/A | Oracle VM Server pour Sparc versions 3.2 et antérieures | ||
| Oracle | N/A | Oracle Cisco MDS Fiber Channel Switch versions 5.2 et antérieures | ||
| Oracle | N/A | Oracle Cisco MDS Fiber Channel Switch versions 6.2 et antérieures | ||
| Oracle | N/A | Oracle Solaris versions 10 et antérieures |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle VM Server pour Sparc versions 3.1 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle VM Server pour Sparc versions 3.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Cisco MDS Fiber Channel Switch versions 5.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Cisco MDS Fiber Channel Switch versions 6.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2015-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0448"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2577"
},
{
"name": "CVE-2015-0452",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0452"
},
{
"name": "CVE-2015-2578",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2578"
},
{
"name": "CVE-2015-0235",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0235"
},
{
"name": "CVE-2015-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2574"
},
{
"name": "CVE-2015-0471",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0471"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-174",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-04-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans les produits \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems\u003c/span\u003e. Elles permettent \u00e0 un\nattaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par\nl\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Oracle Sun Systems",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 avril 2015",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
}
]
}
CERTFR-2015-AVI-030
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Fujitsu M10 Firmware Version XCP antérieur à XCP 2240 | ||
| Oracle | N/A | Solaris Cluster Version 3.3 | ||
| Oracle | N/A | SPARC - OPL Service Processor (XCP) Version XCP antérieur à XCP 1118 | ||
| Oracle | N/A | Fujitsu M10 Firmware Version XCP antérieur à XCP 2232 | ||
| Oracle | N/A | Solaris Operating System Version 11 | ||
| Oracle | N/A | Solaris Cluster Version 4.1 | ||
| Oracle | N/A | Solaris Operating System Version 10 | ||
| Oracle | N/A | SSM - (hot-tamale) ILOM: Integrated Lights Out Manager Version ILOM antérieur à 3.2.4 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Fujitsu M10 Firmware Version XCP ant\u00e9rieur \u00e0 XCP 2240",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Cluster Version 3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SPARC - OPL Service Processor (XCP) Version XCP ant\u00e9rieur \u00e0 XCP 1118",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Fujitsu M10 Firmware Version XCP ant\u00e9rieur \u00e0 XCP 2232",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Operating System Version 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Cluster Version 4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Operating System Version 10",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SSM - (hot-tamale) ILOM: Integrated Lights Out Manager Version ILOM ant\u00e9rieur \u00e0 3.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2004-0230",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-0230"
},
{
"name": "CVE-2015-0430",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0430"
},
{
"name": "CVE-2015-0375",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0375"
},
{
"name": "CVE-2003-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0001"
},
{
"name": "CVE-2015-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0397"
},
{
"name": "CVE-2014-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6481"
},
{
"name": "CVE-2014-6510",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6510"
},
{
"name": "CVE-2014-4259",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4259"
},
{
"name": "CVE-2014-6600",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6600"
},
{
"name": "CVE-2015-0428",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0428"
},
{
"name": "CVE-2014-6584",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6584"
},
{
"name": "CVE-2014-0224",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0224"
},
{
"name": "CVE-2014-6521",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6521"
},
{
"name": "CVE-2013-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4784"
},
{
"name": "CVE-2011-3368",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3368"
},
{
"name": "CVE-2014-6524",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6524"
},
{
"name": "CVE-2015-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0429"
},
{
"name": "CVE-2013-6450",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6450"
},
{
"name": "CVE-2015-0378",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0378"
},
{
"name": "CVE-2014-6570",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6570"
},
{
"name": "CVE-2014-6575",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6575"
},
{
"name": "CVE-2015-0424",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0424"
},
{
"name": "CVE-2014-6518",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6518"
},
{
"name": "CVE-2010-5107",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-5107"
},
{
"name": "CVE-2014-6480",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6480"
},
{
"name": "CVE-2014-6509",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6509"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-030",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance, une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle CPUJan2015 du 20 janvier 2015",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}
]
}
CERTFR-2015-AVI-001
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans IBM Sterling Connect:Direct for UNIX. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.0.0 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.1.0 | ||
| IBM | Sterling Connect:Direct | IBM Sterling Connect:Direct for Unix 4.2.0 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "IBM Sterling Connect:Direct for Unix 4.0.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct for Unix 4.1.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Sterling Connect:Direct for Unix 4.2.0",
"product": {
"name": "Sterling Connect:Direct",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-001",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-02T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eIBM Sterling\nConnect:Direct for UNIX\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer\nune atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans IBM Sterling Connect:Direct for UNIX",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 IBM du 21 novembre 2014",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21690855"
}
]
}
CERTFR-2014-AVI-454
Vulnerability from certfr_avis - Published: - Updated:
Une vulnérabilité a été corrigée dans les produits Cisco. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données.
Contournement provisoire
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) 8.x | ||
| Cisco | N/A | Cisco Web Security Appliance 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 8.x | ||
| Cisco | N/A | Cisco AnyConnect for Android 3.x | ||
| Cisco | N/A | Cisco ASA Next-Generation Firewall 9.x (formerly Cisco ASA-CX Context-Aware Security) | ||
| Cisco | N/A | Cisco TelePresence IP VCR Series | ||
| Cisco | N/A | Cisco IPS 4200 Series Sensor | ||
| Cisco | IOS | Cisco AnyConnect for iOS 3.x | ||
| Cisco | N/A | Cisco Email Encryption 6.x | ||
| Cisco | Adaptive Security Appliance | Cisco Adaptive Security Appliance (ASA) 9.x | ||
| Cisco | N/A | Cisco TelePresence Server 2.x | ||
| Cisco | N/A | Cisco TelePresence MSE 8000 | ||
| Cisco | N/A | Cisco TelePresence MCU 4500 Series 4.x | ||
| Cisco | N/A | Cisco TelePresence Serial Gateway Series | ||
| Cisco | N/A | Cisco Email Security Appliance 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 7.x | ||
| Cisco | N/A | Cisco Email Security Appliance 7.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM and Presence Service 9.x | ||
| Cisco | N/A | Cisco TelePresence ISDN Gateway | ||
| Cisco | N/A | Cisco TelePresence IP Gateway Series | ||
| Cisco | N/A | Cisco CSS 11500 Series Content Services Switches 8.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager (CM) 7.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager IM and Presence Service 10.x | ||
| Cisco | N/A | Cisco TelePresence Advanced Media Gateway Series 1.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 9.x | ||
| Cisco | Unified Communications Manager | Cisco Unified Communications Manager 10.x |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Cisco Adaptive Security Appliance (ASA) 8.x",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Web Security Appliance 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 8.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco AnyConnect for Android 3.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco ASA Next-Generation Firewall 9.x (formerly Cisco ASA-CX Context-Aware Security)",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence IP VCR Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco IPS 4200 Series Sensor",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco AnyConnect for iOS 3.x",
"product": {
"name": "IOS",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Encryption 6.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Adaptive Security Appliance (ASA) 9.x",
"product": {
"name": "Adaptive Security Appliance",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Server 2.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence MSE 8000",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence MCU 4500 Series 4.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Serial Gateway Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 7.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Email Security Appliance 7.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM and Presence Service 9.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence ISDN Gateway",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence IP Gateway Series",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco CSS 11500 Series Content Services Switches 8.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager (CM) 7.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager IM and Presence Service 10.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco TelePresence Advanced Media Gateway Series 1.x",
"product": {
"name": "N/A",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 9.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
},
{
"description": "Cisco Unified Communications Manager 10.x",
"product": {
"name": "Unified Communications Manager",
"vendor": {
"name": "Cisco",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Contournement provisoire\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-AVI-454",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-29T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 corrig\u00e9e dans \u003cspan class=\"textit\"\u003eles produits\nCisco\u003c/span\u003e. Elle permet \u00e0 un attaquant de provoquer une atteinte \u00e0 la\nconfidentialit\u00e9 des donn\u00e9es.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans les produits Cisco",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Cisco du 29 octobre 2014",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
}
]
}
CERTFR-2015-AVI-030
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance, une atteinte à l'intégrité des données et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Fujitsu M10 Firmware Version XCP antérieur à XCP 2240 | ||
| Oracle | N/A | Solaris Cluster Version 3.3 | ||
| Oracle | N/A | SPARC - OPL Service Processor (XCP) Version XCP antérieur à XCP 1118 | ||
| Oracle | N/A | Fujitsu M10 Firmware Version XCP antérieur à XCP 2232 | ||
| Oracle | N/A | Solaris Operating System Version 11 | ||
| Oracle | N/A | Solaris Cluster Version 4.1 | ||
| Oracle | N/A | Solaris Operating System Version 10 | ||
| Oracle | N/A | SSM - (hot-tamale) ILOM: Integrated Lights Out Manager Version ILOM antérieur à 3.2.4 |
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Fujitsu M10 Firmware Version XCP ant\u00e9rieur \u00e0 XCP 2240",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Cluster Version 3.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SPARC - OPL Service Processor (XCP) Version XCP ant\u00e9rieur \u00e0 XCP 1118",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Fujitsu M10 Firmware Version XCP ant\u00e9rieur \u00e0 XCP 2232",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Operating System Version 11",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Cluster Version 4.1",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Solaris Operating System Version 10",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "SSM - (hot-tamale) ILOM: Integrated Lights Out Manager Version ILOM ant\u00e9rieur \u00e0 3.2.4",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2004-0230",
"url": "https://www.cve.org/CVERecord?id=CVE-2004-0230"
},
{
"name": "CVE-2015-0430",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0430"
},
{
"name": "CVE-2015-0375",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0375"
},
{
"name": "CVE-2003-0001",
"url": "https://www.cve.org/CVERecord?id=CVE-2003-0001"
},
{
"name": "CVE-2015-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0397"
},
{
"name": "CVE-2014-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6481"
},
{
"name": "CVE-2014-6510",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6510"
},
{
"name": "CVE-2014-4259",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4259"
},
{
"name": "CVE-2014-6600",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6600"
},
{
"name": "CVE-2015-0428",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0428"
},
{
"name": "CVE-2014-6584",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6584"
},
{
"name": "CVE-2014-0224",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-0224"
},
{
"name": "CVE-2014-6521",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6521"
},
{
"name": "CVE-2013-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4784"
},
{
"name": "CVE-2011-3368",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3368"
},
{
"name": "CVE-2014-6524",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6524"
},
{
"name": "CVE-2015-0429",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0429"
},
{
"name": "CVE-2013-6450",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-6450"
},
{
"name": "CVE-2015-0378",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0378"
},
{
"name": "CVE-2014-6570",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6570"
},
{
"name": "CVE-2014-6575",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6575"
},
{
"name": "CVE-2015-0424",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0424"
},
{
"name": "CVE-2014-6518",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6518"
},
{
"name": "CVE-2010-5107",
"url": "https://www.cve.org/CVERecord?id=CVE-2010-5107"
},
{
"name": "CVE-2014-6480",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6480"
},
{
"name": "CVE-2014-6509",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6509"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-030",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-01-21T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de\ncode arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance, une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es et une atteinte \u00e0 la confidentialit\u00e9 des\ndonn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle CPUJan2015 du 20 janvier 2015",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}
]
}
CERTFR-2015-AVI-399
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Apple Xcode. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Apple Xcode version antérieure à 7.0
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cP\u003eApple Xcode version ant\u00e9rieure \u00e0 7.0\u003c/P\u003e",
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-6394",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6394"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-3185",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3185"
},
{
"name": "CVE-2014-3567",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3567"
},
{
"name": "CVE-2015-0251",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0251"
},
{
"name": "CVE-2015-5910",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5910"
},
{
"name": "CVE-2015-5909",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5909"
},
{
"name": "CVE-2014-3513",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3513"
},
{
"name": "CVE-2014-3568",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3568"
},
{
"name": "CVE-2015-0248",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0248"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-399",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-09-18T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eApple Xcode\u003c/span\u003e. Certaines d\u0027entre elles permettent \u00e0\nun attaquant de provoquer un d\u00e9ni de service \u00e0 distance, un\ncontournement de la politique de s\u00e9curit\u00e9 et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9\ndes donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Apple Xcode",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Apple HT205217 du 16 septembre 2015",
"url": "https://support.apple.com/fr-fr/HT205217"
}
]
}
CERTFR-2015-AVI-308
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Solaris. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Contournement provisoire
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Contournement provisoire\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-8768",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8768"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-9652",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9652"
},
{
"name": "CVE-2015-0261",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0261"
},
{
"name": "CVE-2014-9705",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9705"
},
{
"name": "CVE-2015-0255",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0255"
},
{
"name": "CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"name": "CVE-2015-2787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2787"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2014-9425",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9425"
},
{
"name": "CVE-2014-9462",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9462"
},
{
"name": "CVE-2014-9653",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9653"
},
{
"name": "CVE-2015-0273",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0273"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2014-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3710"
},
{
"name": "CVE-2015-0231",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0231"
},
{
"name": "CVE-2015-3988",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3988"
},
{
"name": "CVE-2015-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1855"
},
{
"name": "CVE-2015-2331",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2331"
},
{
"name": "CVE-2015-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1351"
},
{
"name": "CVE-2015-0232",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0232"
},
{
"name": "CVE-2015-3294",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3294"
},
{
"name": "CVE-2015-2348",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2348"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-308",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-07-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Solaris\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Solaris",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 juillet 2015",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
}
]
}
CERTFR-2015-AVI-308
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Solaris. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Contournement provisoire
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Oracle Solaris versions 11.2 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et ant\u00e9rieures",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Contournement provisoire\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2014-8768",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8768"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2015-1791",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1791"
},
{
"name": "CVE-2014-8991",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-8991"
},
{
"name": "CVE-2014-9652",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9652"
},
{
"name": "CVE-2015-0261",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0261"
},
{
"name": "CVE-2014-9705",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9705"
},
{
"name": "CVE-2015-0255",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0255"
},
{
"name": "CVE-2014-6511",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-6511"
},
{
"name": "CVE-2015-2787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2787"
},
{
"name": "CVE-2015-4000",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4000"
},
{
"name": "CVE-2015-1789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1789"
},
{
"name": "CVE-2014-9425",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9425"
},
{
"name": "CVE-2014-9462",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9462"
},
{
"name": "CVE-2014-9653",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-9653"
},
{
"name": "CVE-2015-0273",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0273"
},
{
"name": "CVE-2015-1788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1788"
},
{
"name": "CVE-2015-1792",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1792"
},
{
"name": "CVE-2014-3710",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3710"
},
{
"name": "CVE-2015-0231",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0231"
},
{
"name": "CVE-2015-3988",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3988"
},
{
"name": "CVE-2015-1855",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1855"
},
{
"name": "CVE-2015-2331",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2331"
},
{
"name": "CVE-2015-1351",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1351"
},
{
"name": "CVE-2015-0232",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0232"
},
{
"name": "CVE-2015-3294",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3294"
},
{
"name": "CVE-2015-2348",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2348"
},
{
"name": "CVE-2015-1790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1790"
}
],
"links": [],
"reference": "CERTFR-2015-AVI-308",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2015-07-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Solaris\u003c/span\u003e. Elles permettent \u00e0 un attaquant de\nprovoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Solaris",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle du 14 juillet 2015",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
}
]
}
CERTFR-2016-AVI-244
Vulnerability from certfr_avis - Published: - Updated:
De multiples vulnérabilités ont été corrigées dans Oracle Sun Systems Products Suite. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à l'intégrité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
None| Vendor | Product | Description | ||
|---|---|---|---|---|
| Oracle | N/A | Sun Blade 6000 Ethernet Switched NEM 24P 10GE version 1.2 | ||
| Oracle | N/A | Commutateurs de Passerelle Sun Network QDR InfiniBand versions antérieures à 2.2.2 | ||
| Oracle | N/A | Commutateurs Oracle ES1-24 version 1.3 | ||
| Oracle | N/A | Commutateurs Ethernet 40G 10G 72/64 version 2.0.0 | ||
| Oracle | N/A | Serveurs Fujitsu M10-1, M10-4, M10-4S exécutant XCP versions antérieures à XCP2320 | ||
| Oracle | N/A | Commutateurs Sun Network 10GE 72p version 1.2 | ||
| Oracle | N/A | Oracle Solaris versions 10 et 11.3 | ||
| Oracle | N/A | Serveurs SPARC Enterprise M3000, M4000, M5000, M8000, M9000 exécutant XCP versions antérieures à XCP1121 | ||
| Oracle | N/A | Commutateurs Sun Data Center InfiniBand versions antérieures à 2.2.2 | ||
| Oracle | N/A | Oracle Integrated Lights Out Manager (ILOM) versions 3.0, 3.1 et 3.2 | ||
| Oracle | N/A | Oracle Solaris Cluster versions 3.4 et 4.3 |
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Sun Blade 6000 Ethernet Switched NEM 24P 10GE version 1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs de Passerelle Sun Network QDR InfiniBand versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Oracle ES1-24 version 1.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Ethernet 40G 10G 72/64 version 2.0.0",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Serveurs Fujitsu M10-1, M10-4, M10-4S ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP2320",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Sun Network 10GE 72p version 1.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris versions 10 et 11.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Serveurs SPARC Enterprise M3000, M4000, M5000, M8000, M9000 ex\u00e9cutant XCP versions ant\u00e9rieures \u00e0 XCP1121",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Commutateurs Sun Data Center InfiniBand versions ant\u00e9rieures \u00e0 2.2.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Integrated Lights Out Manager (ILOM) versions 3.0, 3.1 et 3.2",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
},
{
"description": "Oracle Solaris Cluster versions 3.4 et 4.3",
"product": {
"name": "N/A",
"vendor": {
"name": "Oracle",
"scada": false
}
}
}
],
"affected_systems_content": null,
"content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2012-3410",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-3410"
},
{
"name": "CVE-2016-3451",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3451"
},
{
"name": "CVE-2016-5448",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5448"
},
{
"name": "CVE-2015-5600",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5600"
},
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
},
{
"name": "CVE-2016-5457",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5457"
},
{
"name": "CVE-2015-1793",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1793"
},
{
"name": "CVE-2015-3183",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3183"
},
{
"name": "CVE-2016-3584",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3584"
},
{
"name": "CVE-2016-5452",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5452"
},
{
"name": "CVE-2016-0800",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0800"
},
{
"name": "CVE-2016-3497",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3497"
},
{
"name": "CVE-2016-5446",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5446"
},
{
"name": "CVE-2015-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2808"
},
{
"name": "CVE-2016-5449",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5449"
},
{
"name": "CVE-2013-2566",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-2566"
},
{
"name": "CVE-2016-3585",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3585"
},
{
"name": "CVE-2015-8104",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-8104"
},
{
"name": "CVE-2015-3197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-3197"
},
{
"name": "CVE-2016-3453",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3453"
},
{
"name": "CVE-2016-5469",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5469"
},
{
"name": "CVE-2016-3481",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3481"
},
{
"name": "CVE-2016-5447",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5447"
},
{
"name": "CVE-2016-5454",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5454"
},
{
"name": "CVE-2016-5445",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5445"
},
{
"name": "CVE-2016-5471",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5471"
},
{
"name": "CVE-2016-5453",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-5453"
},
{
"name": "CVE-2015-0235",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-0235"
},
{
"name": "CVE-2016-3480",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3480"
}
],
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016verbose-2881721 du 19 juillet 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016verbose-2881721.html#SUNS"
},
{
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016-2881720 du 19 juillet 2016",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
}
],
"reference": "CERTFR-2016-AVI-244",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2016-07-20T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 corrig\u00e9es dans \u003cspan\nclass=\"textit\"\u003eOracle Sun Systems Products Suite\u003c/span\u003e. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Oracle Sun Systems Products Suite",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 Oracle cpujul2016-2881720 du 19 juillet 2016",
"url": null
}
]
}
SUSE-RU-2015:1175-1
Vulnerability from csaf_suse - Published: 2015-06-15 14:40 - Updated: 2015-06-15 14:40Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Recommended update for Package Management Stack",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update provides fixes and enhancements for the Software Update Stack.\n\ngnome-packagekit:\n\n- Fix title of license agreement window. (bsc#927319)\n\nlibsolv:\n\n- Rework splitprovides handling. (bnc#921332)\n- Add product:regflavor attribute. (bnc#896224)\n- Fix bug in reorder_dq_for_jobrules that could lead to crashes. (bnc#899907)\n- Fix bug in dislike_old_versions that could lead to a segfault. (bnc#922352)\n- Add manpages for the tools.\n\nlibzypp:\n\n- Add configuration values for gpgcheck, repo_gpgcheck and pkg_gpgcheck to zypp.conf. (FATE#314603)\n- Support $releasever_major/$releasever_minor repo variables. (FATE#318354)\n- Support repo variable replacement in service url.\n- Support repo variable replacement in gpg url.\n- Add support for SHA224/384/512.\n- Don\u0027t execute scripts in /tmp or /var/tmp, as they could be mounted noexec for security reasons. (bnc#915928)\n- Let $ZYPP_REPO_RELEASEVER overwrite $releasever in .repo files. (bnc#911658)\n- Parse and offer productRegisterFlavor attribute. (bnc#896224)\n- Improve conflict message for locked packages. (bnc#828631)\n- Fix broken de-escaping in str::splitEscaped. (bnc#909772)\n- Filter PIDs running in a container. (bnc#909143)\n- Suppress informal license (no need to accept) upon update. (bnc#908976)\n- Adapt to gpg-2.1. (bnc#908135)\n- Call rpm with \u0027--noglob\u0027. (bnc#892431)\n- Fix URL path concatenation in MediaCurl. (bnc#901590)\n- Move doxygen html doc to libzypp-devel-doc. (bnc#901691)\n- Support parsing multiple baseurls from a repo file. (bnc#899510)\n- Suppress MediaChangeReport while testing multiple baseurls. (bnc#899510)\n- Fix handling local mirrorlist= files in .repo. (bnc#899510)\n- Prevent POODLE by talking TLS only. (bnc#903405)\n- Fix segmentation fault when dumping rpm header with epoch. (bnc#929483)\n- Handle repository aliases containing \u0027]\u0027 correctly. (bnc#929528)\n- Avoid nested exception on user abort. (bnc#931601)\n- Fix SSL client certificate authentication via URL option ssl_clientcert/ssl_clientkey. (bnc#932393)\n\nlibzypp-bindings:\n\n- Enforce Python 2.7 libzypp-bindings is not yet ready for Python 3. \n- Adapt to libzypp changes.\n\nzypper:\n\n- Implement and document GPG signature checking. (FATE#314603)\n- Enhance \u0027Digest verification failed\u0027 message and dialog. (FATE#315008)\n- Refresh plugin services on \u0027lr\u0027 \u0027ls -r\u0027 and \u0027ref\u0027. (bnc#893294, FATE#318117)\n Repositories provided by a plugin service (SUSE Manager) must always\n be (auto-)refreshed to reflect server side changes immediately.\n- Allow repo:package to reinstall from a different repo. (bnc#725867)\n- Suppress MediaChangeReport while testing multiple baseurls. (bnc#899510)\n- A date limit must ignore newer patch candidates. (bnc#919709)\n- Notify about volatile changes to service repos. (bnc#916254)\n- Change column header from \u0027Login\u0027 to \u0027User\u0027. (bnc#915461)\n- Fix wrong exit status using the --xmlout option. (bnc#914258)\n- Add new color/pkglistHighlightAttribute to zypper.conf. (bnc#914284)\n- New global option --releasever: Set the value of the $releasever variable in all .repo files.\n This can be used to switch to new distribution repositories when performing a distribution upgrade. (bnc#911658)\n- Clarify legacy warning. (bnc#911335)\n- Show new product:registerflavor attribute in \u0027zypper info\u0027. (bnc#896224)\n- Enhance message text when skipping repos due to an error. (bnc#909244)\n- Fix additional spaces in zypper output and new colorization code. (bnc#908345)\n- Properly reset auto-retry counter. (bnc#906549)\n- Improve patch description in man page. (bnc#904737)\n- Warn about repositories with \u0027gpgcheck=0\u0027. (bnc#848054)\n- Summary: quote names including spaces. (bnc#903675)\n- Warn if legacy CLI options are used. (bnc#899781)\n- Fix prompt returning undefined default value after wrong input. (bnc#925696)\n- Fix typo in man page. (bnc#923800)\n- Only use ANSI color codes on terminals. (bnc#925678)\n- Fix table sorting with option --sort-by-priority. (bnc#832519)\n- Clarify \u0027zypper lp --date\u0027 description. (bnc#929593)\n- Warn user that deleting a service repository is a volatile change. (bnc#929990)\n- Adapt Enterprise product detection, fixing display of package\u0027s support status. (bnc#933277)\n- Fix format of sizes in output. (bnc#897301)\n- Clarify comment in zypper.conf. (bnc#820693)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-2015-294,SUSE-SLE-SDK-12-2015-294,SUSE-SLE-SERVER-12-2015-294,SUSE-SLE-WE-12-2015-294",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2015_1175-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-RU-2015:1175-1",
"url": "https://www.suse.com/support/update/announcement//suse-ru-20151175-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-RU-2015:1175-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2015-July/003181.html"
},
{
"category": "self",
"summary": "SUSE Bug 725867",
"url": "https://bugzilla.suse.com/725867"
},
{
"category": "self",
"summary": "SUSE Bug 820693",
"url": "https://bugzilla.suse.com/820693"
},
{
"category": "self",
"summary": "SUSE Bug 828631",
"url": "https://bugzilla.suse.com/828631"
},
{
"category": "self",
"summary": "SUSE Bug 832519",
"url": "https://bugzilla.suse.com/832519"
},
{
"category": "self",
"summary": "SUSE Bug 848054",
"url": "https://bugzilla.suse.com/848054"
},
{
"category": "self",
"summary": "SUSE Bug 892431",
"url": "https://bugzilla.suse.com/892431"
},
{
"category": "self",
"summary": "SUSE Bug 893294",
"url": "https://bugzilla.suse.com/893294"
},
{
"category": "self",
"summary": "SUSE Bug 896224",
"url": "https://bugzilla.suse.com/896224"
},
{
"category": "self",
"summary": "SUSE Bug 897301",
"url": "https://bugzilla.suse.com/897301"
},
{
"category": "self",
"summary": "SUSE Bug 899510",
"url": "https://bugzilla.suse.com/899510"
},
{
"category": "self",
"summary": "SUSE Bug 899603",
"url": "https://bugzilla.suse.com/899603"
},
{
"category": "self",
"summary": "SUSE Bug 899781",
"url": "https://bugzilla.suse.com/899781"
},
{
"category": "self",
"summary": "SUSE Bug 899907",
"url": "https://bugzilla.suse.com/899907"
},
{
"category": "self",
"summary": "SUSE Bug 901590",
"url": "https://bugzilla.suse.com/901590"
},
{
"category": "self",
"summary": "SUSE Bug 901691",
"url": "https://bugzilla.suse.com/901691"
},
{
"category": "self",
"summary": "SUSE Bug 903405",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "self",
"summary": "SUSE Bug 903675",
"url": "https://bugzilla.suse.com/903675"
},
{
"category": "self",
"summary": "SUSE Bug 904737",
"url": "https://bugzilla.suse.com/904737"
},
{
"category": "self",
"summary": "SUSE Bug 906549",
"url": "https://bugzilla.suse.com/906549"
},
{
"category": "self",
"summary": "SUSE Bug 908135",
"url": "https://bugzilla.suse.com/908135"
},
{
"category": "self",
"summary": "SUSE Bug 908345",
"url": "https://bugzilla.suse.com/908345"
},
{
"category": "self",
"summary": "SUSE Bug 908976",
"url": "https://bugzilla.suse.com/908976"
},
{
"category": "self",
"summary": "SUSE Bug 909143",
"url": "https://bugzilla.suse.com/909143"
},
{
"category": "self",
"summary": "SUSE Bug 909244",
"url": "https://bugzilla.suse.com/909244"
},
{
"category": "self",
"summary": "SUSE Bug 909772",
"url": "https://bugzilla.suse.com/909772"
},
{
"category": "self",
"summary": "SUSE Bug 911335",
"url": "https://bugzilla.suse.com/911335"
},
{
"category": "self",
"summary": "SUSE Bug 911658",
"url": "https://bugzilla.suse.com/911658"
},
{
"category": "self",
"summary": "SUSE Bug 914258",
"url": "https://bugzilla.suse.com/914258"
},
{
"category": "self",
"summary": "SUSE Bug 914284",
"url": "https://bugzilla.suse.com/914284"
},
{
"category": "self",
"summary": "SUSE Bug 915461",
"url": "https://bugzilla.suse.com/915461"
},
{
"category": "self",
"summary": "SUSE Bug 915928",
"url": "https://bugzilla.suse.com/915928"
},
{
"category": "self",
"summary": "SUSE Bug 916254",
"url": "https://bugzilla.suse.com/916254"
},
{
"category": "self",
"summary": "SUSE Bug 919709",
"url": "https://bugzilla.suse.com/919709"
},
{
"category": "self",
"summary": "SUSE Bug 921332",
"url": "https://bugzilla.suse.com/921332"
},
{
"category": "self",
"summary": "SUSE Bug 922352",
"url": "https://bugzilla.suse.com/922352"
},
{
"category": "self",
"summary": "SUSE Bug 923800",
"url": "https://bugzilla.suse.com/923800"
},
{
"category": "self",
"summary": "SUSE Bug 925678",
"url": "https://bugzilla.suse.com/925678"
},
{
"category": "self",
"summary": "SUSE Bug 925696",
"url": "https://bugzilla.suse.com/925696"
},
{
"category": "self",
"summary": "SUSE Bug 927319",
"url": "https://bugzilla.suse.com/927319"
},
{
"category": "self",
"summary": "SUSE Bug 929483",
"url": "https://bugzilla.suse.com/929483"
},
{
"category": "self",
"summary": "SUSE Bug 929528",
"url": "https://bugzilla.suse.com/929528"
},
{
"category": "self",
"summary": "SUSE Bug 929593",
"url": "https://bugzilla.suse.com/929593"
},
{
"category": "self",
"summary": "SUSE Bug 929990",
"url": "https://bugzilla.suse.com/929990"
},
{
"category": "self",
"summary": "SUSE Bug 931601",
"url": "https://bugzilla.suse.com/931601"
},
{
"category": "self",
"summary": "SUSE Bug 932393",
"url": "https://bugzilla.suse.com/932393"
},
{
"category": "self",
"summary": "SUSE Bug 933277",
"url": "https://bugzilla.suse.com/933277"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "Recommended update for Package Management Stack",
"tracking": {
"current_release_date": "2015-06-15T14:40:26Z",
"generator": {
"date": "2015-06-15T14:40:26Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-RU-2015:1175-1",
"initial_release_date": "2015-06-15T14:40:26Z",
"revision_history": [
{
"date": "2015-06-15T14:40:26Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "PackageKit-lang-0.8.16-11.15.noarch",
"product": {
"name": "PackageKit-lang-0.8.16-11.15.noarch",
"product_id": "PackageKit-lang-0.8.16-11.15.noarch"
}
},
{
"category": "product_version",
"name": "gnome-packagekit-lang-3.10.1-8.13.noarch",
"product": {
"name": "gnome-packagekit-lang-3.10.1-8.13.noarch",
"product_id": "gnome-packagekit-lang-3.10.1-8.13.noarch"
}
},
{
"category": "product_version",
"name": "zypper-log-1.11.32-8.1.noarch",
"product": {
"name": "zypper-log-1.11.32-8.1.noarch",
"product_id": "zypper-log-1.11.32-8.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "PackageKit-devel-0.8.16-11.15.ppc64le",
"product": {
"name": "PackageKit-devel-0.8.16-11.15.ppc64le",
"product_id": "PackageKit-devel-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"product": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"product_id": "libpackagekit-glib2-devel-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "libsolv-devel-0.6.11-8.1.ppc64le",
"product": {
"name": "libsolv-devel-0.6.11-8.1.ppc64le",
"product_id": "libsolv-devel-0.6.11-8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"product": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"product_id": "libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"product": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"product_id": "libyui-qt-pkg-devel-2.44.7-3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libzypp-devel-14.39.0-10.1.ppc64le",
"product": {
"name": "libzypp-devel-14.39.0-10.1.ppc64le",
"product_id": "libzypp-devel-14.39.0-10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-solv-0.6.11-8.1.ppc64le",
"product": {
"name": "perl-solv-0.6.11-8.1.ppc64le",
"product_id": "perl-solv-0.6.11-8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-zypp-0.6.4-5.3.ppc64le",
"product": {
"name": "perl-zypp-0.6.4-5.3.ppc64le",
"product_id": "perl-zypp-0.6.4-5.3.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"product": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"product_id": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "PackageKit-0.8.16-11.15.ppc64le",
"product": {
"name": "PackageKit-0.8.16-11.15.ppc64le",
"product_id": "PackageKit-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"product": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"product_id": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "gnome-packagekit-3.10.1-8.13.ppc64le",
"product": {
"name": "gnome-packagekit-3.10.1-8.13.ppc64le",
"product_id": "gnome-packagekit-3.10.1-8.13.ppc64le"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"product": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"product_id": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "libsolv-tools-0.6.11-8.1.ppc64le",
"product": {
"name": "libsolv-tools-0.6.11-8.1.ppc64le",
"product_id": "libsolv-tools-0.6.11-8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"product": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"product_id": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"product": {
"name": "libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"product_id": "libyui-qt-pkg6-2.44.7-3.2.ppc64le"
}
},
{
"category": "product_version",
"name": "libzypp-14.39.0-10.1.ppc64le",
"product": {
"name": "libzypp-14.39.0-10.1.ppc64le",
"product_id": "libzypp-14.39.0-10.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python-solv-0.6.11-8.1.ppc64le",
"product": {
"name": "python-solv-0.6.11-8.1.ppc64le",
"product_id": "python-solv-0.6.11-8.1.ppc64le"
}
},
{
"category": "product_version",
"name": "python-zypp-0.6.4-5.3.ppc64le",
"product": {
"name": "python-zypp-0.6.4-5.3.ppc64le",
"product_id": "python-zypp-0.6.4-5.3.ppc64le"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"product": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"product_id": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le"
}
},
{
"category": "product_version",
"name": "yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"product": {
"name": "yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"product_id": "yast2-pkg-bindings-3.1.20-3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "zypper-1.11.32-8.1.ppc64le",
"product": {
"name": "zypper-1.11.32-8.1.ppc64le",
"product_id": "zypper-1.11.32-8.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "PackageKit-devel-0.8.16-11.15.s390x",
"product": {
"name": "PackageKit-devel-0.8.16-11.15.s390x",
"product_id": "PackageKit-devel-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"product": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"product_id": "libpackagekit-glib2-devel-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "libsolv-devel-0.6.11-8.1.s390x",
"product": {
"name": "libsolv-devel-0.6.11-8.1.s390x",
"product_id": "libsolv-devel-0.6.11-8.1.s390x"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"product": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"product_id": "libyui-ncurses-pkg-devel-2.46.1-3.4.s390x"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"product": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"product_id": "libyui-qt-pkg-devel-2.44.7-3.2.s390x"
}
},
{
"category": "product_version",
"name": "libzypp-devel-14.39.0-10.1.s390x",
"product": {
"name": "libzypp-devel-14.39.0-10.1.s390x",
"product_id": "libzypp-devel-14.39.0-10.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-solv-0.6.11-8.1.s390x",
"product": {
"name": "perl-solv-0.6.11-8.1.s390x",
"product_id": "perl-solv-0.6.11-8.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-zypp-0.6.4-5.3.s390x",
"product": {
"name": "perl-zypp-0.6.4-5.3.s390x",
"product_id": "perl-zypp-0.6.4-5.3.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"product": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"product_id": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "PackageKit-0.8.16-11.15.s390x",
"product": {
"name": "PackageKit-0.8.16-11.15.s390x",
"product_id": "PackageKit-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "PackageKit-backend-zypp-0.8.16-11.15.s390x",
"product": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.s390x",
"product_id": "PackageKit-backend-zypp-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "gnome-packagekit-3.10.1-8.13.s390x",
"product": {
"name": "gnome-packagekit-3.10.1-8.13.s390x",
"product_id": "gnome-packagekit-3.10.1-8.13.s390x"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-16-0.8.16-11.15.s390x",
"product": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.s390x",
"product_id": "libpackagekit-glib2-16-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "libsolv-tools-0.6.11-8.1.s390x",
"product": {
"name": "libsolv-tools-0.6.11-8.1.s390x",
"product_id": "libsolv-tools-0.6.11-8.1.s390x"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"product": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"product_id": "libyui-ncurses-pkg6-2.46.1-3.4.s390x"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg6-2.44.7-3.2.s390x",
"product": {
"name": "libyui-qt-pkg6-2.44.7-3.2.s390x",
"product_id": "libyui-qt-pkg6-2.44.7-3.2.s390x"
}
},
{
"category": "product_version",
"name": "libzypp-14.39.0-10.1.s390x",
"product": {
"name": "libzypp-14.39.0-10.1.s390x",
"product_id": "libzypp-14.39.0-10.1.s390x"
}
},
{
"category": "product_version",
"name": "python-solv-0.6.11-8.1.s390x",
"product": {
"name": "python-solv-0.6.11-8.1.s390x",
"product_id": "python-solv-0.6.11-8.1.s390x"
}
},
{
"category": "product_version",
"name": "python-zypp-0.6.4-5.3.s390x",
"product": {
"name": "python-zypp-0.6.4-5.3.s390x",
"product_id": "python-zypp-0.6.4-5.3.s390x"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"product": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"product_id": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x"
}
},
{
"category": "product_version",
"name": "yast2-pkg-bindings-3.1.20-3.3.s390x",
"product": {
"name": "yast2-pkg-bindings-3.1.20-3.3.s390x",
"product_id": "yast2-pkg-bindings-3.1.20-3.3.s390x"
}
},
{
"category": "product_version",
"name": "zypper-1.11.32-8.1.s390x",
"product": {
"name": "zypper-1.11.32-8.1.s390x",
"product_id": "zypper-1.11.32-8.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "PackageKit-0.8.16-11.15.x86_64",
"product": {
"name": "PackageKit-0.8.16-11.15.x86_64",
"product_id": "PackageKit-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"product": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"product_id": "PackageKit-backend-zypp-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"product": {
"name": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"product_id": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "gnome-packagekit-3.10.1-8.13.x86_64",
"product": {
"name": "gnome-packagekit-3.10.1-8.13.x86_64",
"product_id": "gnome-packagekit-3.10.1-8.13.x86_64"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"product": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"product_id": "libpackagekit-glib2-16-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "libsolv-tools-0.6.11-8.1.x86_64",
"product": {
"name": "libsolv-tools-0.6.11-8.1.x86_64",
"product_id": "libsolv-tools-0.6.11-8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"product": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"product_id": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg6-2.44.7-3.2.x86_64",
"product": {
"name": "libyui-qt-pkg6-2.44.7-3.2.x86_64",
"product_id": "libyui-qt-pkg6-2.44.7-3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libzypp-14.39.0-10.1.x86_64",
"product": {
"name": "libzypp-14.39.0-10.1.x86_64",
"product_id": "libzypp-14.39.0-10.1.x86_64"
}
},
{
"category": "product_version",
"name": "python-solv-0.6.11-8.1.x86_64",
"product": {
"name": "python-solv-0.6.11-8.1.x86_64",
"product_id": "python-solv-0.6.11-8.1.x86_64"
}
},
{
"category": "product_version",
"name": "python-zypp-0.6.4-5.3.x86_64",
"product": {
"name": "python-zypp-0.6.4-5.3.x86_64",
"product_id": "python-zypp-0.6.4-5.3.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"product": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"product_id": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "yast2-pkg-bindings-3.1.20-3.3.x86_64",
"product": {
"name": "yast2-pkg-bindings-3.1.20-3.3.x86_64",
"product_id": "yast2-pkg-bindings-3.1.20-3.3.x86_64"
}
},
{
"category": "product_version",
"name": "zypper-1.11.32-8.1.x86_64",
"product": {
"name": "zypper-1.11.32-8.1.x86_64",
"product_id": "zypper-1.11.32-8.1.x86_64"
}
},
{
"category": "product_version",
"name": "PackageKit-devel-0.8.16-11.15.x86_64",
"product": {
"name": "PackageKit-devel-0.8.16-11.15.x86_64",
"product_id": "PackageKit-devel-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"product": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"product_id": "libpackagekit-glib2-devel-0.8.16-11.15.x86_64"
}
},
{
"category": "product_version",
"name": "libsolv-devel-0.6.11-8.1.x86_64",
"product": {
"name": "libsolv-devel-0.6.11-8.1.x86_64",
"product_id": "libsolv-devel-0.6.11-8.1.x86_64"
}
},
{
"category": "product_version",
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"product": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"product_id": "libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64"
}
},
{
"category": "product_version",
"name": "libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"product": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"product_id": "libyui-qt-pkg-devel-2.44.7-3.2.x86_64"
}
},
{
"category": "product_version",
"name": "libzypp-devel-14.39.0-10.1.x86_64",
"product": {
"name": "libzypp-devel-14.39.0-10.1.x86_64",
"product_id": "libzypp-devel-14.39.0-10.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-solv-0.6.11-8.1.x86_64",
"product": {
"name": "perl-solv-0.6.11-8.1.x86_64",
"product_id": "perl-solv-0.6.11-8.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-zypp-0.6.4-5.3.x86_64",
"product": {
"name": "perl-zypp-0.6.4-5.3.x86_64",
"product_id": "perl-zypp-0.6.4-5.3.x86_64"
}
},
{
"category": "product_version",
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"product": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"product_id": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12",
"product": {
"name": "SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12",
"product": {
"name": "SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:PackageKit-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-lang-0.8.16-11.15.noarch as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:PackageKit-lang-0.8.16-11.15.noarch"
},
"product_reference": "PackageKit-lang-0.8.16-11.15.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:gnome-packagekit-3.10.1-8.13.x86_64"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-lang-3.10.1-8.13.noarch as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:gnome-packagekit-lang-3.10.1-8.13.noarch"
},
"product_reference": "gnome-packagekit-lang-3.10.1-8.13.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libsolv-tools-0.6.11-8.1.x86_64"
},
"product_reference": "libsolv-tools-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libyui-qt-pkg6-2.44.7-3.2.x86_64"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libzypp-14.39.0-10.1.x86_64"
},
"product_reference": "libzypp-14.39.0-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:python-solv-0.6.11-8.1.x86_64"
},
"product_reference": "python-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:python-zypp-0.6.4-5.3.x86_64"
},
"product_reference": "python-zypp-0.6.4-5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:yast2-pkg-bindings-3.1.20-3.3.x86_64"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:zypper-1.11.32-8.1.x86_64"
},
"product_reference": "zypper-1.11.32-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-log-1.11.32-8.1.noarch as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:zypper-log-1.11.32-8.1.noarch"
},
"product_reference": "zypper-log-1.11.32-8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-devel-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.ppc64le"
},
"product_reference": "PackageKit-devel-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-devel-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.s390x"
},
"product_reference": "PackageKit-devel-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-devel-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-devel-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.ppc64le"
},
"product_reference": "libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.s390x"
},
"product_reference": "libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-devel-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.x86_64"
},
"product_reference": "libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-devel-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.ppc64le"
},
"product_reference": "libsolv-devel-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-devel-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.s390x"
},
"product_reference": "libsolv-devel-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-devel-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.x86_64"
},
"product_reference": "libsolv-devel-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le"
},
"product_reference": "libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.s390x"
},
"product_reference": "libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64"
},
"product_reference": "libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.ppc64le"
},
"product_reference": "libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.s390x"
},
"product_reference": "libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg-devel-2.44.7-3.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.x86_64"
},
"product_reference": "libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-devel-14.39.0-10.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.ppc64le"
},
"product_reference": "libzypp-devel-14.39.0-10.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-devel-14.39.0-10.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.s390x"
},
"product_reference": "libzypp-devel-14.39.0-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-devel-14.39.0-10.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.x86_64"
},
"product_reference": "libzypp-devel-14.39.0-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.ppc64le"
},
"product_reference": "perl-solv-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.s390x"
},
"product_reference": "perl-solv-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.x86_64"
},
"product_reference": "perl-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-zypp-0.6.4-5.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.ppc64le"
},
"product_reference": "perl-zypp-0.6.4-5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-zypp-0.6.4-5.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.s390x"
},
"product_reference": "perl-zypp-0.6.4-5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-zypp-0.6.4-5.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.x86_64"
},
"product_reference": "perl-zypp-0.6.4-5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le"
},
"product_reference": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x"
},
"product_reference": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64"
},
"product_reference": "typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.ppc64le"
},
"product_reference": "PackageKit-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.s390x"
},
"product_reference": "PackageKit-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.s390x"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-lang-0.8.16-11.15.noarch as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:PackageKit-lang-0.8.16-11.15.noarch"
},
"product_reference": "PackageKit-lang-0.8.16-11.15.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.ppc64le"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.s390x"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.x86_64"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-lang-3.10.1-8.13.noarch as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:gnome-packagekit-lang-3.10.1-8.13.noarch"
},
"product_reference": "gnome-packagekit-lang-3.10.1-8.13.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.s390x"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.ppc64le"
},
"product_reference": "libsolv-tools-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.s390x"
},
"product_reference": "libsolv-tools-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.x86_64"
},
"product_reference": "libsolv-tools-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.s390x"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.x86_64"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.ppc64le"
},
"product_reference": "libzypp-14.39.0-10.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.s390x"
},
"product_reference": "libzypp-14.39.0-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.x86_64"
},
"product_reference": "libzypp-14.39.0-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.ppc64le"
},
"product_reference": "perl-solv-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.s390x"
},
"product_reference": "perl-solv-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.x86_64"
},
"product_reference": "perl-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.ppc64le"
},
"product_reference": "python-solv-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.s390x"
},
"product_reference": "python-solv-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.x86_64"
},
"product_reference": "python-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.ppc64le"
},
"product_reference": "python-zypp-0.6.4-5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.s390x"
},
"product_reference": "python-zypp-0.6.4-5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.x86_64"
},
"product_reference": "python-zypp-0.6.4-5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.s390x"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.x86_64"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.ppc64le"
},
"product_reference": "zypper-1.11.32-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.s390x"
},
"product_reference": "zypper-1.11.32-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.x86_64"
},
"product_reference": "zypper-1.11.32-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-log-1.11.32-8.1.noarch as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:zypper-log-1.11.32-8.1.noarch"
},
"product_reference": "zypper-log-1.11.32-8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.ppc64le"
},
"product_reference": "PackageKit-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.s390x"
},
"product_reference": "PackageKit-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.s390x"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-backend-zypp-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-lang-0.8.16-11.15.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-lang-0.8.16-11.15.noarch"
},
"product_reference": "PackageKit-lang-0.8.16-11.15.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.ppc64le"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.s390x"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-3.10.1-8.13.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.x86_64"
},
"product_reference": "gnome-packagekit-3.10.1-8.13.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gnome-packagekit-lang-3.10.1-8.13.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-lang-3.10.1-8.13.noarch"
},
"product_reference": "gnome-packagekit-lang-3.10.1-8.13.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.s390x"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libpackagekit-glib2-16-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64"
},
"product_reference": "libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.ppc64le"
},
"product_reference": "libsolv-tools-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.s390x"
},
"product_reference": "libsolv-tools-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libsolv-tools-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.x86_64"
},
"product_reference": "libsolv-tools-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64"
},
"product_reference": "libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.s390x"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libyui-qt-pkg6-2.44.7-3.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.x86_64"
},
"product_reference": "libyui-qt-pkg6-2.44.7-3.2.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.ppc64le"
},
"product_reference": "libzypp-14.39.0-10.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.s390x"
},
"product_reference": "libzypp-14.39.0-10.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libzypp-14.39.0-10.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.x86_64"
},
"product_reference": "libzypp-14.39.0-10.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.ppc64le"
},
"product_reference": "perl-solv-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.s390x"
},
"product_reference": "perl-solv-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.x86_64"
},
"product_reference": "perl-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.ppc64le"
},
"product_reference": "python-solv-0.6.11-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.s390x"
},
"product_reference": "python-solv-0.6.11-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-solv-0.6.11-8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.x86_64"
},
"product_reference": "python-solv-0.6.11-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.ppc64le"
},
"product_reference": "python-zypp-0.6.4-5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.s390x"
},
"product_reference": "python-zypp-0.6.4-5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-zypp-0.6.4-5.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.x86_64"
},
"product_reference": "python-zypp-0.6.4-5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64"
},
"product_reference": "typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.s390x"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "yast2-pkg-bindings-3.1.20-3.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.x86_64"
},
"product_reference": "yast2-pkg-bindings-3.1.20-3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.ppc64le"
},
"product_reference": "zypper-1.11.32-8.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.s390x"
},
"product_reference": "zypper-1.11.32-8.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-1.11.32-8.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.x86_64"
},
"product_reference": "zypper-1.11.32-8.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zypper-log-1.11.32-8.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:zypper-log-1.11.32-8.1.noarch"
},
"product_reference": "zypper-log-1.11.32-8.1.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
},
"product_reference": "PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Desktop 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Desktop 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Desktop 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Desktop 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Desktop 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Desktop 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Desktop 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Desktop 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Desktop 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Desktop 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Desktop 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Desktop 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Desktop 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-backend-zypp-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:PackageKit-lang-0.8.16-11.15.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-3.10.1-8.13.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:gnome-packagekit-lang-3.10.1-8.13.noarch",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libpackagekit-glib2-16-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libsolv-tools-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-ncurses-pkg6-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libyui-qt-pkg6-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libzypp-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:python-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:typelib-1_0-PackageKitGlib-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:yast2-pkg-bindings-3.1.20-3.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-1.11.32-8.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:zypper-log-1.11.32-8.1.noarch",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:PackageKit-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libpackagekit-glib2-devel-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libsolv-devel-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-ncurses-pkg-devel-2.46.1-3.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libyui-qt-pkg-devel-2.44.7-3.2.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libzypp-devel-14.39.0-10.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-solv-0.6.11-8.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:perl-zypp-0.6.4-5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.s390x",
"SUSE Linux Enterprise Software Development Kit 12:typelib-1_0-PackageKitPlugin-1_0-0.8.16-11.15.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:PackageKit-gstreamer-plugin-0.8.16-11.15.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-06-15T14:40:26Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
SUSE-SU-2015:0833-1
Vulnerability from csaf_suse - Published: 2014-10-24 14:17 - Updated: 2014-10-24 14:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for Java OpenJDK",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nOracle Critical Patch Update Advisory - October 2014\n\nDescription:\n\nA Critical Patch Update (CPU) is a collection of patches for multiple \nsecurity vulnerabilities.\n\nFind more information here: \nhttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\n\u003chttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sledsp3-java-1_7_0-openjdk",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0833-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0833-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150833-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0833-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-May/001371.html"
},
{
"category": "self",
"summary": "SUSE Bug 828665",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "self",
"summary": "SUSE Bug 846999",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "self",
"summary": "SUSE Bug 858818",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "self",
"summary": "SUSE Bug 873873",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "self",
"summary": "SUSE Bug 887530",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "self",
"summary": "SUSE Bug 901242",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "self",
"summary": "SUSE Bug 914041",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "self",
"summary": "SUSE Bug 927591",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1500 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1571 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2443 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2444 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2445 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2446 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2447 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2447/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2449 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2450 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2451 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2452 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2455 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2460 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2461 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5805 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5806 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5893 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0454 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0455 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2397 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2402 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2413 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2483 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2490 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4208 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4216 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4220 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4220/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4223 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4223/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4247 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4247/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4264 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4266 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6468 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6485 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6504 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6517 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6519 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6519/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6549 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6549/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6562 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6562/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6585 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6587 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6591 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6593 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6601 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0383 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0395 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0395/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0400 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0406/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0407 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0408 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0412 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0413 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0421 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0437 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0437/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0484 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0484/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0492/"
}
],
"title": "Security update for Java OpenJDK",
"tracking": {
"current_release_date": "2014-10-24T14:17:30Z",
"generator": {
"date": "2014-10-24T14:17:30Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0833-1",
"initial_release_date": "2014-10-24T14:17:30Z",
"revision_history": [
{
"date": "2014-10-24T14:17:30Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1500"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1500",
"url": "https://www.suse.com/security/cve/CVE-2013-1500"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829708"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-1500"
},
{
"cve": "CVE-2013-1571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1571"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1571",
"url": "https://www.suse.com/security/cve/CVE-2013-1571"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-1571"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2412",
"url": "https://www.suse.com/security/cve/CVE-2013-2412"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2412"
},
{
"cve": "CVE-2013-2443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2443"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2443",
"url": "https://www.suse.com/security/cve/CVE-2013-2443"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2443"
},
{
"cve": "CVE-2013-2444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2444"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2444",
"url": "https://www.suse.com/security/cve/CVE-2013-2444"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2444"
},
{
"cve": "CVE-2013-2445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2445"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Hotspot. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"handling of memory allocation errors.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2445",
"url": "https://www.suse.com/security/cve/CVE-2013-2445"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2445"
},
{
"cve": "CVE-2013-2446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2446",
"url": "https://www.suse.com/security/cve/CVE-2013-2446"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2446"
},
{
"cve": "CVE-2013-2447",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2447"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2447",
"url": "https://www.suse.com/security/cve/CVE-2013-2447"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2447"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to GnomeFileTypeDetector and a missing check for read permissions for a path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2449",
"url": "https://www.suse.com/security/cve/CVE-2013-2449"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2449"
},
{
"cve": "CVE-2013-2450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2450"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2450",
"url": "https://www.suse.com/security/cve/CVE-2013-2450"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2450"
},
{
"cve": "CVE-2013-2451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2451",
"url": "https://www.suse.com/security/cve/CVE-2013-2451"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-2451"
},
{
"cve": "CVE-2013-2452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2452",
"url": "https://www.suse.com/security/cve/CVE-2013-2452"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2452"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2455",
"url": "https://www.suse.com/security/cve/CVE-2013-2455"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2455"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2458",
"url": "https://www.suse.com/security/cve/CVE-2013-2458"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2458"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2460",
"url": "https://www.suse.com/security/cve/CVE-2013-2460"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2460"
},
{
"cve": "CVE-2013-2461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a \"Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2461",
"url": "https://www.suse.com/security/cve/CVE-2013-2461"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2461"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5805"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5806.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5805",
"url": "https://www.suse.com/security/cve/CVE-2013-5805"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5805"
},
{
"cve": "CVE-2013-5806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5806"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5805.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5806",
"url": "https://www.suse.com/security/cve/CVE-2013-5806"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5806"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5893"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5893",
"url": "https://www.suse.com/security/cve/CVE-2013-5893"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5893",
"url": "https://bugzilla.suse.com/858818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5893"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0454",
"url": "https://www.suse.com/security/cve/CVE-2014-0454"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0454"
},
{
"cve": "CVE-2014-0455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0455",
"url": "https://www.suse.com/security/cve/CVE-2014-0455"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0455"
},
{
"cve": "CVE-2014-0456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0456",
"url": "https://www.suse.com/security/cve/CVE-2014-0456"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0456"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2397",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2397"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2397",
"url": "https://www.suse.com/security/cve/CVE-2014-2397"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2397"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2402",
"url": "https://www.suse.com/security/cve/CVE-2014-2402"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2402"
},
{
"cve": "CVE-2014-2403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2403",
"url": "https://www.suse.com/security/cve/CVE-2014-2403"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2403"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2413"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2413",
"url": "https://www.suse.com/security/cve/CVE-2014-2413"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2413",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2413"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2483"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor\u0027s claim that the issue is related to improper restriction of the \"use of privileged annotations.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2483",
"url": "https://www.suse.com/security/cve/CVE-2014-2483"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2483",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2483"
},
{
"cve": "CVE-2014-2490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2490"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2490",
"url": "https://www.suse.com/security/cve/CVE-2014-2490"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2490",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2490"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4208"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4220.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4208",
"url": "https://www.suse.com/security/cve/CVE-2014-4208"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4208"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4216"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4216",
"url": "https://www.suse.com/security/cve/CVE-2014-4216"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4216",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4216"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4220",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4220"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4208.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4220",
"url": "https://www.suse.com/security/cve/CVE-2014-4220"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4220"
},
{
"cve": "CVE-2014-4221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4221"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4221",
"url": "https://www.suse.com/security/cve/CVE-2014-4221"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4221"
},
{
"cve": "CVE-2014-4223",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4223"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-2483.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4223",
"url": "https://www.suse.com/security/cve/CVE-2014-4223"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4223",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4223"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4247",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4247"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4247",
"url": "https://www.suse.com/security/cve/CVE-2014-4247"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4247",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4247"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4264"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4264",
"url": "https://www.suse.com/security/cve/CVE-2014-4264"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4264",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4264"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4266"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4266",
"url": "https://www.suse.com/security/cve/CVE-2014-4266"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4266"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6468",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6468"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6468",
"url": "https://www.suse.com/security/cve/CVE-2014-6468"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6468"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6485"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 and JavaFX 2.2.65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6485",
"url": "https://www.suse.com/security/cve/CVE-2014-6485"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6485"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6504"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6504",
"url": "https://www.suse.com/security/cve/CVE-2014-6504"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6504"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6517"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and Jrockit R27.8.3 and R28.3.3 allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6517",
"url": "https://www.suse.com/security/cve/CVE-2014-6517"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6517"
},
{
"cve": "CVE-2014-6519",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6519"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6519",
"url": "https://www.suse.com/security/cve/CVE-2014-6519"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6519"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6549",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6549"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6549",
"url": "https://www.suse.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6549",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6549"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-6562",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6562"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6562",
"url": "https://www.suse.com/security/cve/CVE-2014-6562"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6562"
},
{
"cve": "CVE-2014-6585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6585"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6591.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6585",
"url": "https://www.suse.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6585",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-6585"
},
{
"cve": "CVE-2014-6587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6587"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6587",
"url": "https://www.suse.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6587",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6587"
},
{
"cve": "CVE-2014-6591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6591"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6591",
"url": "https://www.suse.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6591",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6591"
},
{
"cve": "CVE-2014-6593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6593"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6593",
"url": "https://www.suse.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6593",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6593"
},
{
"cve": "CVE-2014-6601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6601"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6601",
"url": "https://www.suse.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6601",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6601"
},
{
"cve": "CVE-2015-0383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0383",
"url": "https://www.suse.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0383",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0383"
},
{
"cve": "CVE-2015-0395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0395"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0395",
"url": "https://www.suse.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0395",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0395"
},
{
"cve": "CVE-2015-0400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0400",
"url": "https://www.suse.com/security/cve/CVE-2015-0400"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0400",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0400"
},
{
"cve": "CVE-2015-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0403",
"url": "https://www.suse.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0403",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0403"
},
{
"cve": "CVE-2015-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0406"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0406",
"url": "https://www.suse.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0406",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0406"
},
{
"cve": "CVE-2015-0407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0407",
"url": "https://www.suse.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0407",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0407"
},
{
"cve": "CVE-2015-0408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0408"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0408",
"url": "https://www.suse.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0408",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0408"
},
{
"cve": "CVE-2015-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0410",
"url": "https://www.suse.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0410",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0410"
},
{
"cve": "CVE-2015-0412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0412",
"url": "https://www.suse.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0412",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0412"
},
{
"cve": "CVE-2015-0413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0413"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0413",
"url": "https://www.suse.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0413",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0413"
},
{
"cve": "CVE-2015-0421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0421",
"url": "https://www.suse.com/security/cve/CVE-2015-0421"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0421",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0421"
},
{
"cve": "CVE-2015-0437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0437"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0437",
"url": "https://www.suse.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0437",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0437"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0460",
"url": "https://www.suse.com/security/cve/CVE-2015-0460"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0460",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0460"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0484",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0484"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0484",
"url": "https://www.suse.com/security/cve/CVE-2015-0484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0484",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0484"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0492",
"url": "https://www.suse.com/security/cve/CVE-2015-0492"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0492",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0492"
}
]
}
SUSE-SU-2016:2329-1
Vulnerability from csaf_suse - Published: 2016-09-16 15:19 - Updated: 2016-09-16 15:19Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for apache2-mod_nss",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update provides apache2-mod_nss 1.0.14, which brings several fixes and\nenhancements:\n\n- SHA256 cipher names change spelling from *_sha256 to *_sha_256.\n- Drop mod_nss_migrate.pl and use upstream migrate script instead.\n- Check for Apache user owner/group read permissions of NSS database at startup.\n- Update default ciphers to something more modern and secure.\n- Check for host and netstat commands in gencert before trying to use them.\n- Don\u0027t ignore NSSProtocol when NSSFIPS is enabled.\n- Use proper shell syntax to avoid creating /0 in gencert.\n- Add server support for DHE ciphers.\n- Extract SAN from server/client certificates into env.\n- Fix memory leaks and other coding issues caught by clang analyzer.\n- Add support for Server Name Indication (SNI)\n- Add support for SNI for reverse proxy connections.\n- Add RenegBufferSize? option.\n- Add support for TLS Session Tickets (RFC 5077).\n- Implement a slew more OpenSSL cipher macros.\n- Fix a number of illegal memory accesses and memory leaks.\n- Support for SHA384 ciphers if they are available in the version of NSS mod_nss is built against.\n- Add the SECURE_RENEG environment variable.\n- Add some hints when NSS database cannot be initialized.\n- Code cleanup including trailing whitespace and compiler warnings.\n- Modernize autotools configuration slightly, add config.h.\n- Add small test suite for SNI.\n- Add compatibility for mod_ssl-style cipher definitions.\n- Add Camelia ciphers.\n- Remove Fortezza ciphers.\n- Add TLSv1.2-specific ciphers.\n- Initialize cipher list when re-negotiating handshake.\n- Completely remove support for SSLv2.\n- Add support for sqlite NSS databases.\n- Compare subject CN and VS hostname during server start up.\n- Add support for enabling TLS v1.2.\n- Don\u0027t enable SSL 3 by default. (CVE-2014-3566)\n- Improve protocol testing.\n- Add nss_pcache man page.\n- Fix argument handling in nss_pcache.\n- Support httpd 2.4+.\n- Allow users to configure a helper to ask for certificate passphrases via\n NSSPassPhraseDialog. (bsc#975394)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleclo50sp3-apache2-mod_nss-12751,sleman21-apache2-mod_nss-12751,slemap21-apache2-mod_nss-12751,sleposp3-apache2-mod_nss-12751,slessp2-apache2-mod_nss-12751,slessp3-apache2-mod_nss-12751,slessp4-apache2-mod_nss-12751",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2329-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:2329-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162329-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:2329-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-September/002277.html"
},
{
"category": "self",
"summary": "SUSE Bug 975394",
"url": "https://bugzilla.suse.com/975394"
},
{
"category": "self",
"summary": "SUSE Bug 979688",
"url": "https://bugzilla.suse.com/979688"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4566 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "Security update for apache2-mod_nss",
"tracking": {
"current_release_date": "2016-09-16T15:19:20Z",
"generator": {
"date": "2016-09-16T15:19:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:2329-1",
"initial_release_date": "2016-09-16T15:19:20Z",
"revision_history": [
{
"date": "2016-09-16T15:19:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"product": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"product_id": "apache2-mod_nss-1.0.14-0.4.25.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"product": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"product_id": "apache2-mod_nss-1.0.14-0.4.25.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"product": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"product_id": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"product": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"product_id": "apache2-mod_nss-1.0.14-0.4.25.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"product": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"product_id": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 5",
"product": {
"name": "SUSE OpenStack Cloud 5",
"product_id": "SUSE OpenStack Cloud 5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:cloud:5"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager 2.1",
"product": {
"name": "SUSE Manager 2.1",
"product_id": "SUSE Manager 2.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:2.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager Proxy 2.1",
"product": {
"name": "SUSE Manager Proxy 2.1",
"product_id": "SUSE Manager Proxy 2.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-proxy:2.1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-pos:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE OpenStack Cloud 5",
"product_id": "SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE OpenStack Cloud 5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Manager 2.1",
"product_id": "SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Manager 2.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Manager 2.1",
"product_id": "SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Manager 2.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Manager Proxy 2.1",
"product_id": "SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Manager Proxy 2.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3",
"product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4566"
}
],
"notes": [
{
"category": "general",
"text": "mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4566",
"url": "https://www.suse.com/security/cve/CVE-2013-4566"
},
{
"category": "external",
"summary": "SUSE Bug 853039 for CVE-2013-4566",
"url": "https://bugzilla.suse.com/853039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-16T15:19:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-4566"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Point of Sale 11 SP3:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-LTSS:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.s390x",
"SUSE Manager 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE Manager Proxy 2.1:apache2-mod_nss-1.0.14-0.4.25.1.x86_64",
"SUSE OpenStack Cloud 5:apache2-mod_nss-1.0.14-0.4.25.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-16T15:19:20Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
SUSE-SU-2015:1182-2
Vulnerability from csaf_suse - Published: 2014-10-24 22:07 - Updated: 2014-10-24 22:07Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-libopenssl-devel,sledsp3-libopenssl-devel,slessp3-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1182-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1182-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151182-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1182-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001481.html"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 879179",
"url": "https://bugzilla.suse.com/879179"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 892403",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933898",
"url": "https://bugzilla.suse.com/933898"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2014-10-24T22:07:03Z",
"generator": {
"date": "2014-10-24T22:07:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1182-2",
"initial_release_date": "2014-10-24T22:07:03Z",
"revision_history": [
{
"date": "2014-10-24T22:07:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-0.9.8j-0.66.1.i586",
"product_id": "openssl-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product_id": "openssl-doc-0.9.8j-0.66.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.ia64",
"product": {
"name": "openssl-0.9.8j-0.66.1.ia64",
"product_id": "openssl-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.ia64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64",
"product_id": "openssl-doc-0.9.8j-0.66.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.ppc64",
"product": {
"name": "openssl-0.9.8j-0.66.1.ppc64",
"product_id": "openssl-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.ppc64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64",
"product_id": "openssl-doc-0.9.8j-0.66.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.66.1.s390x",
"product_id": "openssl-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0543-1
Vulnerability from csaf_suse - Published: 2012-08-30 22:56 - Updated: 2012-08-30 22:56Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for compat-openssl097g",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis compat-openssl097g rollup update contains various security fixes:\n\n * CVE-2012-2131,CVE-2012-2110: incorrect integer conversions in OpenSSL\n can result in memory corruption during buffer management operations.\n\nSecurity Issue reference:\n\n * CVE-2012-2110\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slesapp1-compat-openssl097g",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0543-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0543-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150543-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0543-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001298.html"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 802184",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 905106",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for compat-openssl097g",
"tracking": {
"current_release_date": "2012-08-30T22:56:05Z",
"generator": {
"date": "2012-08-30T22:56:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0543-1",
"initial_release_date": "2012-08-30T22:56:05Z",
"revision_history": [
{
"date": "2012-08-30T22:56:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-0.9.7g-146.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-RU-2015:0769-1
Vulnerability from csaf_suse - Published: 2014-10-22 23:22 - Updated: 2014-10-22 23:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for openssl1",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * SRTP Memory Leak (CVE-2014-3513)\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\u003e\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "secsp3-libopenssl1-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2015_0769-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-RU-2015:0769-1",
"url": "https://www.suse.com/support/update/announcement//suse-ru-20150769-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-RU-2015:0769-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2015-April/002912.html"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 861014",
"url": "https://bugzilla.suse.com/861014"
},
{
"category": "self",
"summary": "SUSE Bug 864912",
"url": "https://bugzilla.suse.com/864912"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 872299",
"url": "https://bugzilla.suse.com/872299"
},
{
"category": "self",
"summary": "SUSE Bug 873351",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "self",
"summary": "SUSE Bug 876282",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 889812",
"url": "https://bugzilla.suse.com/889812"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 906878",
"url": "https://bugzilla.suse.com/906878"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912292",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 923384",
"url": "https://bugzilla.suse.com/923384"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE Bug 934494",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-5298 page",
"url": "https://www.suse.com/security/cve/CVE-2010-5298/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0195 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0195/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0198 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3509 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-5139 page",
"url": "https://www.suse.com/security/cve/CVE-2014-5139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8176 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0206 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for openssl1",
"tracking": {
"current_release_date": "2014-10-22T23:22:56Z",
"generator": {
"date": "2014-10-22T23:22:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-RU-2015:0769-1",
"initial_release_date": "2014-10-22T23:22:56Z",
"revision_history": [
{
"date": "2014-10-22T23:22:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-1.0.1g-0.22.1.i586",
"product_id": "openssl1-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product_id": "openssl1-doc-1.0.1g-0.22.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-doc-1.0.1g-0.22.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product": {
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:security"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-5298",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-5298"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-5298",
"url": "https://www.suse.com/security/cve/CVE-2010-5298"
},
{
"category": "external",
"summary": "SUSE Bug 873351 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "low"
}
],
"title": "CVE-2010-5298"
},
{
"cve": "CVE-2014-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0160"
}
],
"notes": [
{
"category": "general",
"text": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0160",
"url": "https://www.suse.com/security/cve/CVE-2014-0160"
},
{
"category": "external",
"summary": "SUSE Bug 872299 for CVE-2014-0160",
"url": "https://bugzilla.suse.com/872299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0160"
},
{
"cve": "CVE-2014-0195",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0195"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0195",
"url": "https://www.suse.com/security/cve/CVE-2014-0195"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0195"
},
{
"cve": "CVE-2014-0198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0198"
}
],
"notes": [
{
"category": "general",
"text": "The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0198",
"url": "https://www.suse.com/security/cve/CVE-2014-0198"
},
{
"category": "external",
"summary": "SUSE Bug 876282 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0198"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3509"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified other impact by sending Elliptic Curve (EC) Supported Point Formats Extension data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3509",
"url": "https://www.suse.com/security/cve/CVE-2014-3509"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890766 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3509"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3511"
}
],
"notes": [
{
"category": "general",
"text": "The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a \"protocol downgrade\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3511",
"url": "https://www.suse.com/security/cve/CVE-2014-3511"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890771 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890771"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3511"
},
{
"cve": "CVE-2014-3512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3512"
}
],
"notes": [
{
"category": "general",
"text": "Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3512",
"url": "https://www.suse.com/security/cve/CVE-2014-3512"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890772 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890772"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3512"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-5139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-5139"
}
],
"notes": [
{
"category": "general",
"text": "The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-5139",
"url": "https://www.suse.com/security/cve/CVE-2014-5139"
},
{
"category": "external",
"summary": "SUSE Bug 886831 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/886831"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890765 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890765"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-5139"
},
{
"cve": "CVE-2014-8176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8176"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8176",
"url": "https://www.suse.com/security/cve/CVE-2014-8176"
},
{
"category": "external",
"summary": "SUSE Bug 1148697 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/1148697"
},
{
"category": "external",
"summary": "SUSE Bug 934494 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-8176"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0206"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0206",
"url": "https://www.suse.com/security/cve/CVE-2015-0206"
},
{
"category": "external",
"summary": "SUSE Bug 912292 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0206"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0182-2
Vulnerability from csaf_suse - Published: 2012-08-30 22:56 - Updated: 2012-08-30 22:56Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for compat-openssl097g",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis compat-openssl097g rollup update contains various security fixes:\n\n * CVE-2012-2131,CVE-2012-2110: incorrect integer conversions in OpenSSL\n can result in memory corruption during buffer management operations.\n\nSecurity Issue reference:\n\n * CVE-2012-2110\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slesapp1-compat-openssl097g",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0182-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0182-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150182-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0182-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001246.html"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 802184",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 905106",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for compat-openssl097g",
"tracking": {
"current_release_date": "2012-08-30T22:56:05Z",
"generator": {
"date": "2012-08-30T22:56:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0182-2",
"initial_release_date": "2012-08-30T22:56:05Z",
"revision_history": [
{
"date": "2012-08-30T22:56:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-0.9.7g-146.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0336-1
Vulnerability from csaf_suse - Published: 2014-10-24 14:17 - Updated: 2014-10-24 14:17Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for Java OpenJDK",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nOracle Critical Patch Update Advisory - October 2014\n\nDescription:\n\nA Critical Patch Update (CPU) is a collection of patches for multiple \nsecurity vulnerabilities.\n\nFind more information here: \nhttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\n\u003chttp://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sledsp3-java-1_7_0-openjdk",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0336-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0336-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150336-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0336-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001239.html"
},
{
"category": "self",
"summary": "SUSE Bug 828665",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "self",
"summary": "SUSE Bug 846999",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "self",
"summary": "SUSE Bug 858818",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "self",
"summary": "SUSE Bug 873873",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "self",
"summary": "SUSE Bug 887530",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "self",
"summary": "SUSE Bug 901242",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "self",
"summary": "SUSE Bug 914041",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "self",
"summary": "SUSE Bug 927591",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1500 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1571 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2443 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2444 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2445 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2446 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2447 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2447/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2449 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2450 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2451 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2452 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2455 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2460 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2461 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5805 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5806 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5893 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0454 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0455 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2397 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2402 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2413 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2483 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2490 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4208 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4216 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4220 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4220/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4223 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4223/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4247 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4247/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4264 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4266 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6468 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6485 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6504 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6517 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6519 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6519/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6549 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6549/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6562 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6562/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6585 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6587 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6591 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6593 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6601 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0383 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0395 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0395/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0400 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0406 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0406/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0407 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0408 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0412 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0413 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0421 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0437 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0437/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0484 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0484/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0492 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0492/"
}
],
"title": "Security update for Java OpenJDK",
"tracking": {
"current_release_date": "2014-10-24T14:17:30Z",
"generator": {
"date": "2014-10-24T14:17:30Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0336-1",
"initial_release_date": "2014-10-24T14:17:30Z",
"revision_history": [
{
"date": "2014-10-24T14:17:30Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-1500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1500"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1500",
"url": "https://www.suse.com/security/cve/CVE-2013-1500"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829708"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-1500"
},
{
"cve": "CVE-2013-1571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1571"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1571",
"url": "https://www.suse.com/security/cve/CVE-2013-1571"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-1571"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2412",
"url": "https://www.suse.com/security/cve/CVE-2013-2412"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2412"
},
{
"cve": "CVE-2013-2443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2443"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2443",
"url": "https://www.suse.com/security/cve/CVE-2013-2443"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2443"
},
{
"cve": "CVE-2013-2444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2444"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2444",
"url": "https://www.suse.com/security/cve/CVE-2013-2444"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2444"
},
{
"cve": "CVE-2013-2445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2445"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Hotspot. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"handling of memory allocation errors.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2445",
"url": "https://www.suse.com/security/cve/CVE-2013-2445"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2445"
},
{
"cve": "CVE-2013-2446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2446",
"url": "https://www.suse.com/security/cve/CVE-2013-2446"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2446"
},
{
"cve": "CVE-2013-2447",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2447"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2447",
"url": "https://www.suse.com/security/cve/CVE-2013-2447"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2447"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to GnomeFileTypeDetector and a missing check for read permissions for a path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2449",
"url": "https://www.suse.com/security/cve/CVE-2013-2449"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2449"
},
{
"cve": "CVE-2013-2450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2450"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2450",
"url": "https://www.suse.com/security/cve/CVE-2013-2450"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2450"
},
{
"cve": "CVE-2013-2451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2451",
"url": "https://www.suse.com/security/cve/CVE-2013-2451"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-2451"
},
{
"cve": "CVE-2013-2452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2452",
"url": "https://www.suse.com/security/cve/CVE-2013-2452"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2452"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2455",
"url": "https://www.suse.com/security/cve/CVE-2013-2455"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2455"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2458",
"url": "https://www.suse.com/security/cve/CVE-2013-2458"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-2458"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2460",
"url": "https://www.suse.com/security/cve/CVE-2013-2460"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2460"
},
{
"cve": "CVE-2013-2461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a \"Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2461",
"url": "https://www.suse.com/security/cve/CVE-2013-2461"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-2461"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5805"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5806.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5805",
"url": "https://www.suse.com/security/cve/CVE-2013-5805"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5805"
},
{
"cve": "CVE-2013-5806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5806"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5805.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5806",
"url": "https://www.suse.com/security/cve/CVE-2013-5806"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5806"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5893"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5893",
"url": "https://www.suse.com/security/cve/CVE-2013-5893"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5893",
"url": "https://bugzilla.suse.com/858818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5893"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0454",
"url": "https://www.suse.com/security/cve/CVE-2014-0454"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0454"
},
{
"cve": "CVE-2014-0455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0455",
"url": "https://www.suse.com/security/cve/CVE-2014-0455"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0455"
},
{
"cve": "CVE-2014-0456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0456",
"url": "https://www.suse.com/security/cve/CVE-2014-0456"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0456"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2397",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2397"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2397",
"url": "https://www.suse.com/security/cve/CVE-2014-2397"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2397"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2402",
"url": "https://www.suse.com/security/cve/CVE-2014-2402"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2402"
},
{
"cve": "CVE-2014-2403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2403",
"url": "https://www.suse.com/security/cve/CVE-2014-2403"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2403"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2413"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2413",
"url": "https://www.suse.com/security/cve/CVE-2014-2413"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2413",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2413"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2483"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor\u0027s claim that the issue is related to improper restriction of the \"use of privileged annotations.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2483",
"url": "https://www.suse.com/security/cve/CVE-2014-2483"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2483",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2483"
},
{
"cve": "CVE-2014-2490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2490"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2490",
"url": "https://www.suse.com/security/cve/CVE-2014-2490"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2490",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-2490"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4208"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4220.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4208",
"url": "https://www.suse.com/security/cve/CVE-2014-4208"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4208"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4216"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4216",
"url": "https://www.suse.com/security/cve/CVE-2014-4216"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4216",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4216"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4220",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4220"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4208.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4220",
"url": "https://www.suse.com/security/cve/CVE-2014-4220"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4220"
},
{
"cve": "CVE-2014-4221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4221"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4221",
"url": "https://www.suse.com/security/cve/CVE-2014-4221"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4221"
},
{
"cve": "CVE-2014-4223",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4223"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-2483.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4223",
"url": "https://www.suse.com/security/cve/CVE-2014-4223"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4223",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4223"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4247",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4247"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4247",
"url": "https://www.suse.com/security/cve/CVE-2014-4247"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4247",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4247"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4264"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4264",
"url": "https://www.suse.com/security/cve/CVE-2014-4264"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4264",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4264"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4266"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4266",
"url": "https://www.suse.com/security/cve/CVE-2014-4266"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4266"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6468",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6468"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6468",
"url": "https://www.suse.com/security/cve/CVE-2014-6468"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6468",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6468"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6485"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 and JavaFX 2.2.65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6485",
"url": "https://www.suse.com/security/cve/CVE-2014-6485"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6485",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6485"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6504"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6504",
"url": "https://www.suse.com/security/cve/CVE-2014-6504"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6504"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6517"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and Jrockit R27.8.3 and R28.3.3 allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6517",
"url": "https://www.suse.com/security/cve/CVE-2014-6517"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6517"
},
{
"cve": "CVE-2014-6519",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6519"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6519",
"url": "https://www.suse.com/security/cve/CVE-2014-6519"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6519"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6549",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6549"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6549",
"url": "https://www.suse.com/security/cve/CVE-2014-6549"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6549",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6549"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-6562",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6562"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6562",
"url": "https://www.suse.com/security/cve/CVE-2014-6562"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6562",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6562"
},
{
"cve": "CVE-2014-6585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6585"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6591.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6585",
"url": "https://www.suse.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6585",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2014-6585"
},
{
"cve": "CVE-2014-6587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6587"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6587",
"url": "https://www.suse.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6587",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6587"
},
{
"cve": "CVE-2014-6591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6591"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6591",
"url": "https://www.suse.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6591",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6591"
},
{
"cve": "CVE-2014-6593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6593"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6593",
"url": "https://www.suse.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6593",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6593"
},
{
"cve": "CVE-2014-6601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6601"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6601",
"url": "https://www.suse.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6601",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2014-6601"
},
{
"cve": "CVE-2015-0383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0383",
"url": "https://www.suse.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0383",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0383"
},
{
"cve": "CVE-2015-0395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0395"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0395",
"url": "https://www.suse.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0395",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0395"
},
{
"cve": "CVE-2015-0400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0400",
"url": "https://www.suse.com/security/cve/CVE-2015-0400"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0400",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0400"
},
{
"cve": "CVE-2015-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0403",
"url": "https://www.suse.com/security/cve/CVE-2015-0403"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0403",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0403"
},
{
"cve": "CVE-2015-0406",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0406"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0406",
"url": "https://www.suse.com/security/cve/CVE-2015-0406"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0406",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0406"
},
{
"cve": "CVE-2015-0407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0407",
"url": "https://www.suse.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0407",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0407"
},
{
"cve": "CVE-2015-0408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0408"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0408",
"url": "https://www.suse.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0408",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0408"
},
{
"cve": "CVE-2015-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0410",
"url": "https://www.suse.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0410",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0410"
},
{
"cve": "CVE-2015-0412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0412",
"url": "https://www.suse.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0412",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0412"
},
{
"cve": "CVE-2015-0413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0413"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0413",
"url": "https://www.suse.com/security/cve/CVE-2015-0413"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0413",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0413"
},
{
"cve": "CVE-2015-0421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to the installation process.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0421",
"url": "https://www.suse.com/security/cve/CVE-2015-0421"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0421",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0421"
},
{
"cve": "CVE-2015-0437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0437"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0437",
"url": "https://www.suse.com/security/cve/CVE-2015-0437"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0437",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0437"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0460",
"url": "https://www.suse.com/security/cve/CVE-2015-0460"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0460",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0460"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0484",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0484"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0484",
"url": "https://www.suse.com/security/cve/CVE-2015-0484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0484",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0484"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-0492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0492",
"url": "https://www.suse.com/security/cve/CVE-2015-0492"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0492",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-demo-1.7.0.71-0.7.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:java-1_7_0-openjdk-devel-1.7.0.71-0.7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T14:17:30Z",
"details": "critical"
}
],
"title": "CVE-2015-0492"
}
]
}
SUSE-SU-2015:1184-1
Vulnerability from csaf_suse - Published: 2014-10-24 22:07 - Updated: 2014-10-24 22:07Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slessp1-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1184-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1184-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151184-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1184-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001477.html"
},
{
"category": "self",
"summary": "SUSE Bug 608666",
"url": "https://bugzilla.suse.com/608666"
},
{
"category": "self",
"summary": "SUSE Bug 629905",
"url": "https://bugzilla.suse.com/629905"
},
{
"category": "self",
"summary": "SUSE Bug 651003",
"url": "https://bugzilla.suse.com/651003"
},
{
"category": "self",
"summary": "SUSE Bug 657663",
"url": "https://bugzilla.suse.com/657663"
},
{
"category": "self",
"summary": "SUSE Bug 670526",
"url": "https://bugzilla.suse.com/670526"
},
{
"category": "self",
"summary": "SUSE Bug 693027",
"url": "https://bugzilla.suse.com/693027"
},
{
"category": "self",
"summary": "SUSE Bug 716144",
"url": "https://bugzilla.suse.com/716144"
},
{
"category": "self",
"summary": "SUSE Bug 739719",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "self",
"summary": "SUSE Bug 742821",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "self",
"summary": "SUSE Bug 743344",
"url": "https://bugzilla.suse.com/743344"
},
{
"category": "self",
"summary": "SUSE Bug 748738",
"url": "https://bugzilla.suse.com/748738"
},
{
"category": "self",
"summary": "SUSE Bug 749210",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "self",
"summary": "SUSE Bug 749213",
"url": "https://bugzilla.suse.com/749213"
},
{
"category": "self",
"summary": "SUSE Bug 749735",
"url": "https://bugzilla.suse.com/749735"
},
{
"category": "self",
"summary": "SUSE Bug 751946",
"url": "https://bugzilla.suse.com/751946"
},
{
"category": "self",
"summary": "SUSE Bug 751977",
"url": "https://bugzilla.suse.com/751977"
},
{
"category": "self",
"summary": "SUSE Bug 755395",
"url": "https://bugzilla.suse.com/755395"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 761324",
"url": "https://bugzilla.suse.com/761324"
},
{
"category": "self",
"summary": "SUSE Bug 761838",
"url": "https://bugzilla.suse.com/761838"
},
{
"category": "self",
"summary": "SUSE Bug 767256",
"url": "https://bugzilla.suse.com/767256"
},
{
"category": "self",
"summary": "SUSE Bug 768097",
"url": "https://bugzilla.suse.com/768097"
},
{
"category": "self",
"summary": "SUSE Bug 779952",
"url": "https://bugzilla.suse.com/779952"
},
{
"category": "self",
"summary": "SUSE Bug 802648",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "self",
"summary": "SUSE Bug 802746",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 879179",
"url": "https://bugzilla.suse.com/879179"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 892403",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933898",
"url": "https://bugzilla.suse.com/933898"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2006-7250 page",
"url": "https://www.suse.com/security/cve/CVE-2006-7250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-2939 page",
"url": "https://www.suse.com/security/cve/CVE-2010-2939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-3864 page",
"url": "https://www.suse.com/security/cve/CVE-2010-3864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-4180 page",
"url": "https://www.suse.com/security/cve/CVE-2010-4180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-0014 page",
"url": "https://www.suse.com/security/cve/CVE-2011-0014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-1945 page",
"url": "https://www.suse.com/security/cve/CVE-2011-1945/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-3210 page",
"url": "https://www.suse.com/security/cve/CVE-2011-3210/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4108 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4108/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4109 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4576 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4577 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4577/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4619 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4619/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-5095 page",
"url": "https://www.suse.com/security/cve/CVE-2011-5095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0050 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0050/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0884 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1165 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2333 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2014-10-24T22:07:03Z",
"generator": {
"date": "2014-10-24T22:07:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1184-1",
"initial_release_date": "2014-10-24T22:07:03Z",
"revision_history": [
{
"date": "2014-10-24T22:07:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-0.9.8j-0.66.1.i586",
"product_id": "openssl-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product_id": "openssl-doc-0.9.8j-0.66.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.66.1.s390x",
"product_id": "openssl-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp1:teradata"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-7250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2006-7250"
}
],
"notes": [
{
"category": "general",
"text": "The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2006-7250",
"url": "https://www.suse.com/security/cve/CVE-2006-7250"
},
{
"category": "external",
"summary": "SUSE Bug 748738 for CVE-2006-7250",
"url": "https://bugzilla.suse.com/748738"
},
{
"category": "external",
"summary": "SUSE Bug 883307 for CVE-2006-7250",
"url": "https://bugzilla.suse.com/883307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2006-7250"
},
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2010-2939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-2939"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-2939",
"url": "https://www.suse.com/security/cve/CVE-2010-2939"
},
{
"category": "external",
"summary": "SUSE Bug 489641 for CVE-2010-2939",
"url": "https://bugzilla.suse.com/489641"
},
{
"category": "external",
"summary": "SUSE Bug 629905 for CVE-2010-2939",
"url": "https://bugzilla.suse.com/629905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2010-2939"
},
{
"cve": "CVE-2010-3864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-3864"
}
],
"notes": [
{
"category": "general",
"text": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-3864",
"url": "https://www.suse.com/security/cve/CVE-2010-3864"
},
{
"category": "external",
"summary": "SUSE Bug 629905 for CVE-2010-3864",
"url": "https://bugzilla.suse.com/629905"
},
{
"category": "external",
"summary": "SUSE Bug 651003 for CVE-2010-3864",
"url": "https://bugzilla.suse.com/651003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2010-3864"
},
{
"cve": "CVE-2010-4180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-4180"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-4180",
"url": "https://www.suse.com/security/cve/CVE-2010-4180"
},
{
"category": "external",
"summary": "SUSE Bug 657663 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/657663"
},
{
"category": "external",
"summary": "SUSE Bug 674017 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/674017"
},
{
"category": "external",
"summary": "SUSE Bug 711693 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/711693"
},
{
"category": "external",
"summary": "SUSE Bug 724729 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/724729"
},
{
"category": "external",
"summary": "SUSE Bug 799454 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/799454"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2010-4180"
},
{
"cve": "CVE-2011-0014",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-0014"
}
],
"notes": [
{
"category": "general",
"text": "ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka \"OCSP stapling vulnerability.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-0014",
"url": "https://www.suse.com/security/cve/CVE-2011-0014"
},
{
"category": "external",
"summary": "SUSE Bug 670526 for CVE-2011-0014",
"url": "https://bugzilla.suse.com/670526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-0014"
},
{
"cve": "CVE-2011-1945",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-1945"
}
],
"notes": [
{
"category": "general",
"text": "The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-1945",
"url": "https://www.suse.com/security/cve/CVE-2011-1945"
},
{
"category": "external",
"summary": "SUSE Bug 693027 for CVE-2011-1945",
"url": "https://bugzilla.suse.com/693027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2011-1945"
},
{
"cve": "CVE-2011-3210",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-3210"
}
],
"notes": [
{
"category": "general",
"text": "The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-3210",
"url": "https://www.suse.com/security/cve/CVE-2011-3210"
},
{
"category": "external",
"summary": "SUSE Bug 716144 for CVE-2011-3210",
"url": "https://bugzilla.suse.com/716144"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-3210",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-3210"
},
{
"cve": "CVE-2011-4108",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4108"
}
],
"notes": [
{
"category": "general",
"text": "The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4108",
"url": "https://www.suse.com/security/cve/CVE-2011-4108"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 742821 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4108"
},
{
"cve": "CVE-2011-4109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4109"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to have an unspecified impact by triggering failure of a policy check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4109",
"url": "https://www.suse.com/security/cve/CVE-2011-4109"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2011-4109"
},
{
"cve": "CVE-2011-4576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4576"
}
],
"notes": [
{
"category": "general",
"text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4576",
"url": "https://www.suse.com/security/cve/CVE-2011-4576"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4576"
},
{
"cve": "CVE-2011-4577",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4577"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4577",
"url": "https://www.suse.com/security/cve/CVE-2011-4577"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4577"
},
{
"cve": "CVE-2011-4619",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4619"
}
],
"notes": [
{
"category": "general",
"text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4619",
"url": "https://www.suse.com/security/cve/CVE-2011-4619"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 799454 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/799454"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4619"
},
{
"cve": "CVE-2011-5095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-5095"
}
],
"notes": [
{
"category": "general",
"text": "The Diffie-Hellman key-exchange implementation in OpenSSL 0.9.8, when FIPS mode is enabled, does not properly validate a public parameter, which makes it easier for man-in-the-middle attackers to obtain the shared secret key by modifying network traffic, a related issue to CVE-2011-1923.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-5095",
"url": "https://www.suse.com/security/cve/CVE-2011-5095"
},
{
"category": "external",
"summary": "SUSE Bug 768097 for CVE-2011-5095",
"url": "https://bugzilla.suse.com/768097"
},
{
"category": "external",
"summary": "SUSE Bug 773908 for CVE-2011-5095",
"url": "https://bugzilla.suse.com/773908"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-5095"
},
{
"cve": "CVE-2012-0050",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0050"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0050",
"url": "https://www.suse.com/security/cve/CVE-2012-0050"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 742821 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/758060"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-0050"
},
{
"cve": "CVE-2012-0884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0884"
}
],
"notes": [
{
"category": "general",
"text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0884",
"url": "https://www.suse.com/security/cve/CVE-2012-0884"
},
{
"category": "external",
"summary": "SUSE Bug 749210 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "external",
"summary": "SUSE Bug 749735 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/749735"
},
{
"category": "external",
"summary": "SUSE Bug 751977 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/751977"
},
{
"category": "external",
"summary": "SUSE Bug 754640 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/754640"
},
{
"category": "external",
"summary": "SUSE Bug 761819 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/761819"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-0884"
},
{
"cve": "CVE-2012-1165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1165"
}
],
"notes": [
{
"category": "general",
"text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1165",
"url": "https://www.suse.com/security/cve/CVE-2012-1165"
},
{
"category": "external",
"summary": "SUSE Bug 749210 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "external",
"summary": "SUSE Bug 749213 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/749213"
},
{
"category": "external",
"summary": "SUSE Bug 751946 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/751946"
},
{
"category": "external",
"summary": "SUSE Bug 754640 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/754640"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-1165"
},
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2012-2333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2333"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2333",
"url": "https://www.suse.com/security/cve/CVE-2012-2333"
},
{
"category": "external",
"summary": "SUSE Bug 761838 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/761838"
},
{
"category": "external",
"summary": "SUSE Bug 763341 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/763341"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-2333"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-FU-2022:0039-1
Vulnerability from csaf_suse - Published: 2022-01-10 08:14 - Updated: 2022-01-10 08:14Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Feature update for zxing-cpp libreoffice",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This feature update for zxing-cpp and libreoffice fixes the following issues:\n\nUpdate LibreOffice from version 7.1.3.2 to 7.2.3.2 (jsc#SLE-18213):\n\n- Fix external URL connections issues when WebDav is built using `libserf`. (bsc#1187173, bsc#1186871)\n- Fix an issue with PPTX where one column becomes two within one text frame. (bsc#1182969)\n- Fix inteaction between multi-column shape text and automatic height. (bsc#1187982)\n- Fix interaction of transparent cell fill and transparent shadow. (bsc#1189813)\n- Fix lost bullet mode while typing and text is not visible.\n- Use external `poppler` version 21.01.0 (jsc#SLE-18213)\n- Use external `CMIS` version 0.5.2\n- Update external `boost` to version 1.75.0\n- Update external `pdfium` to version 4500\n- Update external `skia` to version \u0027m90\u0027\n- Do not use `qrcodegen-devel` but move to `zxing-cpp` (jsc#SLE-18213)\n- Keep upstream desktop file names (bsc#1183655) \n- Display math icon (bsc#1180479)\n- Source `profile.d/alljava.sh` from either `/etc` (if found) or `/usr/etc`.\n\nUpdate libserf from version 1.3.7 to version 1.3.9 (jsc#SLE-18213):\n\n- `serf` is now Apache Software Foundation project\n- Reset state variables when resetting connection\n- Fix some usages of the openssl BIO api\n- Improve handling of bad data in the response state line\n- Support more overrides via SCons arguments\n- Adapt to OpenSSL 1.1.x api\n- CVE-2014-3566: Fix the handling of very large gzip-encoded HTTP responses and disables SSLv2 and SSLv3. (bsc#901968)\n * CRC calculation error for gzipped http reponses \u003e 4GB.\n * SSPI CredHandle not freed when APR pool is destroyed.\n * Disable SSLv2 and SSLv3 as both are broken\n\nProvide `zxing-cpp` 1.2.0 as new LibreOffice dependency (jsc#SLE-18213): \n\n- Do not build examples to avoid a cycle with `QT5Multimedia`\n- Use `cmake3-full` package instead of `cmake` on SUSE Linux Enterprise 12\n- Do not build examples on SUSE Linux Enterprise 12\n- Only build blackbox tests on openSUSE Tumbleweed\n- New BarcodeFormat \n- New ZXingQtCamReader demo app based on `QtMultimedia` and `QtQuick`\n- New QRCode reader, faster and better support for rotated symbols\n- Add `Structured Append` support for `DataMatrix`, `Aztec` and `MaxiCode`\n- Add `DMRE` support for `DataMatrix`\n- Switch to the reimplemented 1D detectors, about 5x faster\n- Faster and more capable `isPure` detection for all 2D codes\n- 20% faster `ReedSolomon` error correction.\n- `ReedSolomon` error detection code 2x speedup.\n- PDF417 is faster and supports flipped symbols\n- Reduced false positive rate for `UPC/EAN` barcodes and improved Add-On symbol handling\n- Fix country-code metadata decoding for UPC/EAN codes.\n- Proper ECI handling in all 2D barcodes\n- Add `baselibs.conf`\n- Many performance improvements for 1D readers\n- More meta-data exported when reading specific format\n- Improve DataMatrix encoder\n- Add interface to simplify basic usage\n- WASM API to support pixels array as input\n- \u0027LuminanceSource\u0027 based API is now deprecated but still compiles.\n- New BarcodeFormats flag type to specify the set of barcodes to look for.\n- New simplified and consistent Python API\n- Slightly improved QRCode detection for rotated symbols.\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2022-39,SUSE-SLE-SDK-12-SP5-2022-39,SUSE-SLE-WE-12-SP5-2022-39",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-fu-2022_0039-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-FU-2022:0039-1",
"url": "https://www.suse.com/support/update/announcement//suse-fu-20220039-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-FU-2022:0039-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2022-January/021301.html"
},
{
"category": "self",
"summary": "SUSE Bug 1158377",
"url": "https://bugzilla.suse.com/1158377"
},
{
"category": "self",
"summary": "SUSE Bug 1180479",
"url": "https://bugzilla.suse.com/1180479"
},
{
"category": "self",
"summary": "SUSE Bug 1181915",
"url": "https://bugzilla.suse.com/1181915"
},
{
"category": "self",
"summary": "SUSE Bug 1182969",
"url": "https://bugzilla.suse.com/1182969"
},
{
"category": "self",
"summary": "SUSE Bug 1183655",
"url": "https://bugzilla.suse.com/1183655"
},
{
"category": "self",
"summary": "SUSE Bug 1186871",
"url": "https://bugzilla.suse.com/1186871"
},
{
"category": "self",
"summary": "SUSE Bug 1187173",
"url": "https://bugzilla.suse.com/1187173"
},
{
"category": "self",
"summary": "SUSE Bug 1187982",
"url": "https://bugzilla.suse.com/1187982"
},
{
"category": "self",
"summary": "SUSE Bug 1189813",
"url": "https://bugzilla.suse.com/1189813"
},
{
"category": "self",
"summary": "SUSE Bug 901968",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "Feature update for zxing-cpp libreoffice",
"tracking": {
"current_release_date": "2022-01-10T08:14:02Z",
"generator": {
"date": "2022-01-10T08:14:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-FU-2022:0039-1",
"initial_release_date": "2022-01-10T08:14:02Z",
"revision_history": [
{
"date": "2022-01-10T08:14:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.aarch64",
"product": {
"name": "libZXing1-1.2.0-8.3.3.aarch64",
"product_id": "libZXing1-1.2.0-8.3.3.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-base-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-base-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-base-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-calc-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-calc-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-calc-extensions-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-draw-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-draw-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-draw-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-filters-optional-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-gnome-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-gnome-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-gnome-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-gtk3-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-impress-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-impress-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-impress-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-librelogo-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-mailmerge-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-math-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-math-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-math-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-officebean-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-officebean-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-officebean-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-pyuno-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-sdk-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-sdk-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-sdk-doc-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-writer-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-writer-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.aarch64",
"product_id": "libreoffice-writer-extensions-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreofficekit-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreofficekit-7.2.3.2-48.11.4.aarch64",
"product_id": "libreofficekit-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libreofficekit-devel-7.2.3.2-48.11.4.aarch64",
"product": {
"name": "libreofficekit-devel-7.2.3.2-48.11.4.aarch64",
"product_id": "libreofficekit-devel-7.2.3.2-48.11.4.aarch64"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.aarch64",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.aarch64",
"product_id": "libserf-1-1-1.3.9-9.5.3.aarch64"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.aarch64",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.aarch64",
"product_id": "libserf-devel-1.3.9-9.5.3.aarch64"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-64bit-1.2.0-8.3.3.aarch64_ilp32",
"product": {
"name": "libZXing1-64bit-1.2.0-8.3.3.aarch64_ilp32",
"product_id": "libZXing1-64bit-1.2.0-8.3.3.aarch64_ilp32"
}
}
],
"category": "architecture",
"name": "aarch64_ilp32"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.i586",
"product": {
"name": "libZXing1-1.2.0-8.3.3.i586",
"product_id": "libZXing1-1.2.0-8.3.3.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-base-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-base-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-base-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-calc-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-calc-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-calc-extensions-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-draw-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-draw-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-draw-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-filters-optional-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-gnome-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-gnome-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-gnome-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-gtk3-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-impress-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-impress-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-impress-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-librelogo-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-mailmerge-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-math-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-math-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-math-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-officebean-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-officebean-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-officebean-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-pyuno-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-sdk-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-sdk-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-sdk-doc-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-writer-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-writer-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.i586",
"product_id": "libreoffice-writer-extensions-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreofficekit-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreofficekit-7.2.3.2-48.11.4.i586",
"product_id": "libreofficekit-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libreofficekit-devel-7.2.3.2-48.11.4.i586",
"product": {
"name": "libreofficekit-devel-7.2.3.2-48.11.4.i586",
"product_id": "libreofficekit-devel-7.2.3.2-48.11.4.i586"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.i586",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.i586",
"product_id": "libserf-1-1-1.3.9-9.5.3.i586"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.i586",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.i586",
"product_id": "libserf-devel-1.3.9-9.5.3.i586"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.i586",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.i586",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-gdb-pretty-printers-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-gdb-pretty-printers-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-gdb-pretty-printers-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-glade-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-glade-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-glade-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-icon-themes-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-af-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-am-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-am-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-am-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-as-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-as-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-as-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ast-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ast-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ast-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-be-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-be-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-be-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-bn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-bn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-bn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-bn_IN-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-bn_IN-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-bn_IN-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-bo-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-bo-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-bo-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-br-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-br-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-br-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-brx-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-brx-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-brx-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-bs-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-bs-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-bs-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ca_valencia-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ca_valencia-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ca_valencia-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ckb-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ckb-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ckb-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-cy-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-cy-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-cy-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-da-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-de-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-dgo-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-dgo-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-dgo-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-dsb-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-dsb-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-dsb-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-dz-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-dz-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-dz-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-el-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-el-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-el-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-en-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-en_GB-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-en_GB-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-en_GB-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-en_ZA-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-en_ZA-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-en_ZA-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-eo-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-eo-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-eo-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-es-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-et-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-et-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-et-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-eu-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-eu-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-eu-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-fa-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-fa-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-fa-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-fur-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-fur-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-fur-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-fy-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-fy-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-fy-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ga-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ga-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ga-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-gd-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-gd-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-gd-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-gl-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-gl-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-gl-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-gug-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-gug-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-gug-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-he-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-he-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-he-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-hsb-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-hsb-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-hsb-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-id-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-id-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-id-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-is-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-is-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-is-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-it-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ka-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ka-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ka-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-kab-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-kab-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-kab-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-kk-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-kk-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-kk-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-km-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-km-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-km-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-kmr_Latn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-kmr_Latn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-kmr_Latn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-kn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-kn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-kn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-kok-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-kok-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-kok-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ks-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ks-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ks-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-lb-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-lb-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-lb-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-lo-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-lo-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-lo-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-lv-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-lv-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-lv-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-mai-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-mai-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-mai-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-mk-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-mk-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-mk-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ml-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ml-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ml-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-mn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-mn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-mn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-mni-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-mni-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-mni-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-mr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-mr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-mr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-my-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-my-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-my-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ne-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ne-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ne-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-nr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-nr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-nr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-nso-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-nso-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-nso-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-oc-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-oc-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-oc-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-om-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-om-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-om-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-or-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-or-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-or-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-pa-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-pa-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-pa-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-rw-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-rw-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-rw-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sa_IN-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sa_IN-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sa_IN-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sat-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sat-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sat-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sd-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sd-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sd-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-si-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-si-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-si-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sid-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sid-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sid-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sl-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sl-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sl-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sq-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sq-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sq-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ss-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ss-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ss-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-st-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-st-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-st-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-sw_TZ-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-sw_TZ-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-sw_TZ-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-szl-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-szl-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-szl-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ta-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ta-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ta-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-te-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-te-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-te-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-tg-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-tg-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-tg-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-th-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-th-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-th-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-tn-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-tn-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-tn-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-tr-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-tr-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-tr-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ts-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ts-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ts-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-tt-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-tt-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-tt-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ug-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ug-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ug-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-uz-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-uz-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-uz-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-ve-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-ve-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-ve-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-vec-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-vec-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-vec-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-vi-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-vi-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-vi-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch"
}
},
{
"category": "product_version",
"name": "libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"product": {
"name": "libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"product_id": "libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.ppc64le",
"product": {
"name": "libZXing1-1.2.0-8.3.3.ppc64le",
"product_id": "libZXing1-1.2.0-8.3.3.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-base-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-base-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-base-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-calc-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-calc-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-calc-extensions-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-draw-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-draw-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-draw-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-filters-optional-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-gnome-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-gnome-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-gnome-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-gtk3-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-impress-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-impress-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-impress-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-librelogo-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-mailmerge-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-math-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-math-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-math-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-officebean-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-officebean-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-officebean-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-pyuno-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-sdk-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-sdk-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-sdk-doc-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-writer-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-writer-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreoffice-writer-extensions-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreofficekit-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreofficekit-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreofficekit-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libreofficekit-devel-7.2.3.2-48.11.4.ppc64le",
"product": {
"name": "libreofficekit-devel-7.2.3.2-48.11.4.ppc64le",
"product_id": "libreofficekit-devel-7.2.3.2-48.11.4.ppc64le"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.ppc64le",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.ppc64le",
"product_id": "libserf-1-1-1.3.9-9.5.3.ppc64le"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.ppc64le",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.ppc64le",
"product_id": "libserf-devel-1.3.9-9.5.3.ppc64le"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.s390",
"product": {
"name": "libZXing1-1.2.0-8.3.3.s390",
"product_id": "libZXing1-1.2.0-8.3.3.s390"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.s390",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.s390",
"product_id": "libserf-1-1-1.3.9-9.5.3.s390"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.s390",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.s390",
"product_id": "libserf-devel-1.3.9-9.5.3.s390"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.s390",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.s390",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.s390"
}
}
],
"category": "architecture",
"name": "s390"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.s390x",
"product": {
"name": "libZXing1-1.2.0-8.3.3.s390x",
"product_id": "libZXing1-1.2.0-8.3.3.s390x"
}
},
{
"category": "product_version",
"name": "libZXing1-32bit-1.2.0-8.3.3.s390x",
"product": {
"name": "libZXing1-32bit-1.2.0-8.3.3.s390x",
"product_id": "libZXing1-32bit-1.2.0-8.3.3.s390x"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.s390x",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.s390x",
"product_id": "libserf-1-1-1.3.9-9.5.3.s390x"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.s390x",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.s390x",
"product_id": "libserf-devel-1.3.9-9.5.3.s390x"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.s390x",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.s390x",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libZXing1-1.2.0-8.3.3.x86_64",
"product": {
"name": "libZXing1-1.2.0-8.3.3.x86_64",
"product_id": "libZXing1-1.2.0-8.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "libZXing1-32bit-1.2.0-8.3.3.x86_64",
"product": {
"name": "libZXing1-32bit-1.2.0-8.3.3.x86_64",
"product_id": "libZXing1-32bit-1.2.0-8.3.3.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-base-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-base-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-base-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-calc-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-draw-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-gnome-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-gtk3-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-impress-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-librelogo-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-math-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-math-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-math-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-officebean-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-pyuno-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-sdk-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-sdk-doc-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-sdk-doc-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-writer-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"product_id": "libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreofficekit-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreofficekit-7.2.3.2-48.11.4.x86_64",
"product_id": "libreofficekit-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libreofficekit-devel-7.2.3.2-48.11.4.x86_64",
"product": {
"name": "libreofficekit-devel-7.2.3.2-48.11.4.x86_64",
"product_id": "libreofficekit-devel-7.2.3.2-48.11.4.x86_64"
}
},
{
"category": "product_version",
"name": "libserf-1-1-1.3.9-9.5.3.x86_64",
"product": {
"name": "libserf-1-1-1.3.9-9.5.3.x86_64",
"product_id": "libserf-1-1-1.3.9-9.5.3.x86_64"
}
},
{
"category": "product_version",
"name": "libserf-devel-1.3.9-9.5.3.x86_64",
"product": {
"name": "libserf-devel-1.3.9-9.5.3.x86_64",
"product_id": "libserf-devel-1.3.9-9.5.3.x86_64"
}
},
{
"category": "product_version",
"name": "zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"product": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"product_id": "zxing-cpp-devel-1.2.0-8.3.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp5"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libZXing1-1.2.0-8.3.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.aarch64"
},
"product_reference": "libZXing1-1.2.0-8.3.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libZXing1-1.2.0-8.3.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.ppc64le"
},
"product_reference": "libZXing1-1.2.0-8.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libZXing1-1.2.0-8.3.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.s390x"
},
"product_reference": "libZXing1-1.2.0-8.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libZXing1-1.2.0-8.3.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.x86_64"
},
"product_reference": "libZXing1-1.2.0-8.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-sdk-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libreoffice-sdk-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-1-1-1.3.9-9.5.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.aarch64"
},
"product_reference": "libserf-1-1-1.3.9-9.5.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-1-1-1.3.9-9.5.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.ppc64le"
},
"product_reference": "libserf-1-1-1.3.9-9.5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-1-1-1.3.9-9.5.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.s390x"
},
"product_reference": "libserf-1-1-1.3.9-9.5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-1-1-1.3.9-9.5.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64"
},
"product_reference": "libserf-1-1-1.3.9-9.5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-devel-1.3.9-9.5.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.aarch64"
},
"product_reference": "libserf-devel-1.3.9-9.5.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-devel-1.3.9-9.5.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.ppc64le"
},
"product_reference": "libserf-devel-1.3.9-9.5.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-devel-1.3.9-9.5.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.s390x"
},
"product_reference": "libserf-devel-1.3.9-9.5.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-devel-1.3.9-9.5.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.x86_64"
},
"product_reference": "libserf-devel-1.3.9-9.5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.aarch64"
},
"product_reference": "zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.ppc64le"
},
"product_reference": "zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.s390x"
},
"product_reference": "zxing-cpp-devel-1.2.0-8.3.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "zxing-cpp-devel-1.2.0-8.3.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.x86_64"
},
"product_reference": "zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libZXing1-1.2.0-8.3.3.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libZXing1-1.2.0-8.3.3.x86_64"
},
"product_reference": "libZXing1-1.2.0-8.3.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-base-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-base-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-calc-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-draw-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-draw-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-gnome-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gnome-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-gtk3-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gtk3-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-icon-themes-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-icon-themes-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-impress-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-impress-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-af-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-af-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-da-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-da-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-de-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-de-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-en-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-en-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-es-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-es-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-it-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-it-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch"
},
"product_reference": "libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-librelogo-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-librelogo-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-math-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-math-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-math-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-officebean-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-officebean-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-pyuno-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-pyuno-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-writer-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64"
},
"product_reference": "libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libserf-1-1-1.3.9-9.5.3.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64"
},
"product_reference": "libserf-1-1-1.3.9-9.5.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-math-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-math-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libreoffice-sdk-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:libserf-devel-1.3.9-9.5.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.aarch64",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP5:zxing-cpp-devel-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libZXing1-1.2.0-8.3.3.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-base-drivers-postgresql-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-branding-upstream-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-calc-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-draw-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-filters-optional-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gnome-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-gtk3-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-icon-themes-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-impress-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-af-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ar-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-bg-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ca-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-cs-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-da-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-de-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-en-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-es-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-fr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-gu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hi-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hr-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-hu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-it-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ja-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ko-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-lt-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nb-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-nn-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pl-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_BR-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-pt_PT-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ro-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-ru-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-sv-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-uk-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-xh-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_CN-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zh_TW-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-l10n-zu-7.2.3.2-48.11.4.noarch",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-librelogo-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-mailmerge-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-math-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-officebean-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-pyuno-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libreoffice-writer-extensions-7.2.3.2-48.11.4.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP5:libserf-1-1-1.3.9-9.5.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2022-01-10T08:14:02Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
SUSE-RU-2015:0462-1
Vulnerability from csaf_suse - Published: 2014-10-16 23:58 - Updated: 2014-10-16 23:58Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Recommended update for crowbar-barclamp-nova_dashboard",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for crowbar-barclamp-nova_dashboard provides stability fixes \nfrom the upstream OpenStack project:\n\n * Use a host specific memcache key for django_compressor (bnc#894070)\n * Add Requires on crowbar-barclamp-openstack for the new\n crowbar-openstack cookbook.\n * Use helpers from new crowbar-openstack cookbook\n * Fix apache with HA not running until second chef-client run\n * Configure horizon before configuring the vhost for horizon in apache\n * Avoid races with HA on \u0027python manage.py syncdb\u0027\n * Add dependency on crowbar-barclamp-openstack as Requires(post) and\n Requires to make sure the package is installed before the %post\n scriplet is executed (bnc#900887).\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleclo40sp3-crowbar-barclamp-nova_dashboard",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-ru-2015_0462-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-RU-2015:0462-1",
"url": "https://www.suse.com/support/update/announcement//suse-ru-20150462-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-RU-2015:0462-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2015-March/002741.html"
},
{
"category": "self",
"summary": "SUSE Bug 894070",
"url": "https://bugzilla.suse.com/894070"
},
{
"category": "self",
"summary": "SUSE Bug 897815",
"url": "https://bugzilla.suse.com/897815"
},
{
"category": "self",
"summary": "SUSE Bug 900887",
"url": "https://bugzilla.suse.com/900887"
},
{
"category": "self",
"summary": "SUSE Bug 907044",
"url": "https://bugzilla.suse.com/907044"
},
{
"category": "self",
"summary": "SUSE Bug 913692",
"url": "https://bugzilla.suse.com/913692"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "Recommended update for crowbar-barclamp-nova_dashboard",
"tracking": {
"current_release_date": "2014-10-16T23:58:10Z",
"generator": {
"date": "2014-10-16T23:58:10Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-RU-2015:0462-1",
"initial_release_date": "2014-10-16T23:58:10Z",
"revision_history": [
{
"date": "2014-10-16T23:58:10Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch",
"product": {
"name": "crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch",
"product_id": "crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE OpenStack Cloud 4",
"product": {
"name": "SUSE OpenStack Cloud 4",
"product_id": "SUSE OpenStack Cloud 4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:cloud:4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch as component of SUSE OpenStack Cloud 4",
"product_id": "SUSE OpenStack Cloud 4:crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch"
},
"product_reference": "crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch",
"relates_to_product_reference": "SUSE OpenStack Cloud 4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE OpenStack Cloud 4:crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE OpenStack Cloud 4:crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE OpenStack Cloud 4:crowbar-barclamp-nova_dashboard-1.8+git.1410255987.ea30f00-0.11.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-16T23:58:10Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
SUSE-SU-2015:1184-2
Vulnerability from csaf_suse - Published: 2013-03-25 15:10 - Updated: 2013-03-25 15:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nOpenSSL has been updated to fix several security issues:\n\n * CVE-2012-4929: Avoid the openssl CRIME attack by disabling SSL\n compression by default. Setting the environment variable\n \u0027OPENSSL_NO_DEFAULT_ZLIB\u0027 to \u0027no\u0027 enables compression again.\n * CVE-2013-0169: Timing attacks against TLS could be used by physically\n local attackers to gain access to transmitted plain text or private\n keymaterial. This issue is also known as the \u0027Lucky-13\u0027 issue.\n * CVE-2013-0166: A OCSP invalid key denial of service issue was fixed.\n\nSecurity Issue references:\n\n * CVE-2013-0169\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169\u003e\n * CVE-2013-0166\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slessp2-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1184-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1184-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151184-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1184-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001479.html"
},
{
"category": "self",
"summary": "SUSE Bug 779952",
"url": "https://bugzilla.suse.com/779952"
},
{
"category": "self",
"summary": "SUSE Bug 802648",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "self",
"summary": "SUSE Bug 802746",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 892403",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2013-03-25T15:10:09Z",
"generator": {
"date": "2013-03-25T15:10:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1184-2",
"initial_release_date": "2013-03-25T15:10:09Z",
"revision_history": [
{
"date": "2013-03-25T15:10:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.i586",
"product": {
"name": "openssl-0.9.8j-0.50.1.i586",
"product_id": "openssl-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.i586",
"product_id": "openssl-doc-0.9.8j-0.50.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.ia64",
"product": {
"name": "openssl-0.9.8j-0.50.1.ia64",
"product_id": "openssl-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.ia64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64",
"product_id": "openssl-doc-0.9.8j-0.50.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.ppc64",
"product": {
"name": "openssl-0.9.8j-0.50.1.ppc64",
"product_id": "openssl-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.ppc64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64",
"product_id": "openssl-doc-0.9.8j-0.50.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.50.1.s390x",
"product_id": "openssl-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.50.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.50.1.x86_64",
"product_id": "openssl-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.50.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0578-1
Vulnerability from csaf_suse - Published: 2012-08-30 22:56 - Updated: 2012-08-30 22:56Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for compat-openssl097g",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis compat-openssl097g rollup update contains various security fixes:\n\n * CVE-2012-2131,CVE-2012-2110: incorrect integer conversions in OpenSSL\n could have resulted in memory corruption during buffer management\n operations.\n\nSecurity Issue reference:\n\n * CVE-2012-2110\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slesapp2-compat-openssl097g",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0578-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0578-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150578-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0578-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001312.html"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 802184",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 905106",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for compat-openssl097g",
"tracking": {
"current_release_date": "2012-08-30T22:56:05Z",
"generator": {
"date": "2012-08-30T22:56:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0578-1",
"initial_release_date": "2012-08-30T22:56:05Z",
"revision_history": [
{
"date": "2012-08-30T22:56:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-0.9.7g-146.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0545-1
Vulnerability from csaf_suse - Published: 2013-03-25 15:10 - Updated: 2013-03-25 15:10Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nOpenSSL has been updated to fix several security issues:\n\n * CVE-2012-4929: Avoid the openssl CRIME attack by disabling SSL\n compression by default. Setting the environment variable\n \u0027OPENSSL_NO_DEFAULT_ZLIB\u0027 to \u0027no\u0027 enables compression again.\n * CVE-2013-0169: Timing attacks against TLS could be used by physically\n local attackers to gain access to transmitted plain text or private\n keymaterial. This issue is also known as the \u0027Lucky-13\u0027 issue.\n * CVE-2013-0166: A OCSP invalid key denial of service issue was fixed.\n\nSecurity Issue references:\n\n * CVE-2013-0169\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169\u003e\n * CVE-2013-0166\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slessp1-libopenssl-devel,slessp2-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0545-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0545-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150545-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0545-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001299.html"
},
{
"category": "self",
"summary": "SUSE Bug 779952",
"url": "https://bugzilla.suse.com/779952"
},
{
"category": "self",
"summary": "SUSE Bug 802648",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "self",
"summary": "SUSE Bug 802746",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 892403",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2013-03-25T15:10:09Z",
"generator": {
"date": "2013-03-25T15:10:09Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0545-1",
"initial_release_date": "2013-03-25T15:10:09Z",
"revision_history": [
{
"date": "2013-03-25T15:10:09Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-0.9.8j-0.66.1.i586",
"product_id": "openssl-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product_id": "openssl-doc-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.i586",
"product": {
"name": "openssl-0.9.8j-0.50.1.i586",
"product_id": "openssl-0.9.8j-0.50.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.i586",
"product_id": "openssl-doc-0.9.8j-0.50.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"product": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"product_id": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.ia64",
"product": {
"name": "openssl-0.9.8j-0.50.1.ia64",
"product_id": "openssl-0.9.8j-0.50.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.ia64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64",
"product_id": "openssl-doc-0.9.8j-0.50.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.ppc64",
"product": {
"name": "openssl-0.9.8j-0.50.1.ppc64",
"product_id": "openssl-0.9.8j-0.50.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.ppc64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64",
"product_id": "openssl-doc-0.9.8j-0.50.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.66.1.s390x",
"product_id": "openssl-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.50.1.s390x",
"product_id": "openssl-0.9.8j-0.50.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.50.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.50.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.50.1.x86_64",
"product_id": "openssl-0.9.8j-0.50.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.50.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.50.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp1:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp2"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2",
"product_id": "SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP2-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP2-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.50.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2-LTSS:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:libopenssl0_9_8-x86-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-0.9.8j-0.50.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:openssl-doc-0.9.8j-0.50.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2013-03-25T15:10:09Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0546-1
Vulnerability from csaf_suse - Published: 2014-10-22 23:22 - Updated: 2014-10-22 23:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for openssl1",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * SRTP Memory Leak (CVE-2014-3513)\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\u003e\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "secsp3-libopenssl1-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0546-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0546-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150546-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0546-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001300.html"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 861014",
"url": "https://bugzilla.suse.com/861014"
},
{
"category": "self",
"summary": "SUSE Bug 864912",
"url": "https://bugzilla.suse.com/864912"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 872299",
"url": "https://bugzilla.suse.com/872299"
},
{
"category": "self",
"summary": "SUSE Bug 873351",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "self",
"summary": "SUSE Bug 876282",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 889812",
"url": "https://bugzilla.suse.com/889812"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 906878",
"url": "https://bugzilla.suse.com/906878"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912292",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 923384",
"url": "https://bugzilla.suse.com/923384"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE Bug 934494",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-5298 page",
"url": "https://www.suse.com/security/cve/CVE-2010-5298/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0195 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0195/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0198 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3509 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-5139 page",
"url": "https://www.suse.com/security/cve/CVE-2014-5139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8176 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0206 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for openssl1",
"tracking": {
"current_release_date": "2014-10-22T23:22:56Z",
"generator": {
"date": "2014-10-22T23:22:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0546-1",
"initial_release_date": "2014-10-22T23:22:56Z",
"revision_history": [
{
"date": "2014-10-22T23:22:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-1.0.1g-0.22.1.i586",
"product_id": "openssl1-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product_id": "openssl1-doc-1.0.1g-0.22.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-doc-1.0.1g-0.22.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product": {
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:security"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-5298",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-5298"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-5298",
"url": "https://www.suse.com/security/cve/CVE-2010-5298"
},
{
"category": "external",
"summary": "SUSE Bug 873351 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "low"
}
],
"title": "CVE-2010-5298"
},
{
"cve": "CVE-2014-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0160"
}
],
"notes": [
{
"category": "general",
"text": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0160",
"url": "https://www.suse.com/security/cve/CVE-2014-0160"
},
{
"category": "external",
"summary": "SUSE Bug 872299 for CVE-2014-0160",
"url": "https://bugzilla.suse.com/872299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0160"
},
{
"cve": "CVE-2014-0195",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0195"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0195",
"url": "https://www.suse.com/security/cve/CVE-2014-0195"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0195"
},
{
"cve": "CVE-2014-0198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0198"
}
],
"notes": [
{
"category": "general",
"text": "The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0198",
"url": "https://www.suse.com/security/cve/CVE-2014-0198"
},
{
"category": "external",
"summary": "SUSE Bug 876282 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0198"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3509"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified other impact by sending Elliptic Curve (EC) Supported Point Formats Extension data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3509",
"url": "https://www.suse.com/security/cve/CVE-2014-3509"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890766 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3509"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3511"
}
],
"notes": [
{
"category": "general",
"text": "The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a \"protocol downgrade\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3511",
"url": "https://www.suse.com/security/cve/CVE-2014-3511"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890771 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890771"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3511"
},
{
"cve": "CVE-2014-3512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3512"
}
],
"notes": [
{
"category": "general",
"text": "Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3512",
"url": "https://www.suse.com/security/cve/CVE-2014-3512"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890772 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890772"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3512"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-5139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-5139"
}
],
"notes": [
{
"category": "general",
"text": "The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-5139",
"url": "https://www.suse.com/security/cve/CVE-2014-5139"
},
{
"category": "external",
"summary": "SUSE Bug 886831 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/886831"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890765 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890765"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-5139"
},
{
"cve": "CVE-2014-8176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8176"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8176",
"url": "https://www.suse.com/security/cve/CVE-2014-8176"
},
{
"category": "external",
"summary": "SUSE Bug 1148697 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/1148697"
},
{
"category": "external",
"summary": "SUSE Bug 934494 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-8176"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0206"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0206",
"url": "https://www.suse.com/security/cve/CVE-2015-0206"
},
{
"category": "external",
"summary": "SUSE Bug 912292 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0206"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:1183-1
Vulnerability from csaf_suse - Published: 2012-08-30 22:56 - Updated: 2012-08-30 22:56Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for compat-openssl097g",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis compat-openssl097g rollup update contains various security fixes:\n\n * CVE-2012-2131,CVE-2012-2110: incorrect integer conversions in OpenSSL\n could have resulted in memory corruption during buffer management\n operations.\n\nSecurity Issue reference:\n\n * CVE-2012-2110\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "slesapp1-compat-openssl097g,slesapp2-compat-openssl097g",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1183-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1183-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151183-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1183-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001476.html"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 802184",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 905106",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for compat-openssl097g",
"tracking": {
"current_release_date": "2012-08-30T22:56:05Z",
"generator": {
"date": "2012-08-30T22:56:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1183-1",
"initial_release_date": "2012-08-30T22:56:05Z",
"revision_history": [
{
"date": "2012-08-30T22:56:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-0.9.7g-146.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"product_id": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp2"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP2",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
},
"product_reference": "compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP1:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-0.9.7g-146.22.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP2:compat-openssl097g-32bit-0.9.7g-146.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2012-08-30T22:56:05Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0503-1
Vulnerability from csaf_suse - Published: 2015-03-09 15:33 - Updated: 2015-03-09 15:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for java-1_7_0-openjdk",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update fixes 13 security issues.\n\nThese security issues were fixed:\n- CVE-2015-0395: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot (bnc#914041).\n- CVE-2015-0400: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality via unknown vectors related to Libraries (bnc#914041).\n- CVE-2015-0383: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allowed local users to affect integrity and availability via unknown vectors related to Hotspot (bnc#914041).\n- CVE-2015-0412: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS (bnc#914041).\n- CVE-2015-0407: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality via unknown vectors related to Swing (bnc#914041).\n- CVE-2015-0408: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI (bnc#914041).\n- CVE-2014-6585: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality via unknown vectors reelated to 2D, a different vulnerability than CVE-2014-6591 (bnc#914041).\n- CVE-2014-6587: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allowed local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries (bnc#914041).\n- CVE-2014-6591: Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585 (bnc#914041).\n- CVE-2014-6593: Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allowed remote attackers to affect confidentiality and integrity via vectors related to JSSE (bnc#914041).\n- CVE-2014-6601: Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allowed remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot (bnc#914041).\n- CVE-2015-0410: Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allowed remote attackers to affect availability via unknown vectors related to Security (bnc#914041).\n- CVE-2014-3566: The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, used nondeterministic CBC padding, which made it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \u0027POODLE\u0027 issue (bnc#901223).\n\nThese non-security issues were fixed:\n- Update protocol support (S8046656).\n- Fewer escapes from escape analysis (S8047130).\n- Better GC validation (S8049253).\n- TLAB stability (S8055479).\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-2015-122,SUSE-SLE-SERVER-12-2015-122",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0503-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0503-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150503-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0503-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001288.html"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 914041",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6585 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6587 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6591 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6593 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6601 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0383 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0395 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0395/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0400 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0407 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0408 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0412 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0412/"
}
],
"title": "Security update for java-1_7_0-openjdk",
"tracking": {
"current_release_date": "2015-03-09T15:33:05Z",
"generator": {
"date": "2015-03-09T15:33:05Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0503-1",
"initial_release_date": "2015-03-09T15:33:05Z",
"revision_history": [
{
"date": "2015-03-09T15:33:05Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"product_id": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"product_id": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"product_id": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12",
"product": {
"name": "SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12",
"product": {
"name": "SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-6585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6585"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6591.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6585",
"url": "https://www.suse.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6585",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "moderate"
}
],
"title": "CVE-2014-6585"
},
{
"cve": "CVE-2014-6587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6587"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6587",
"url": "https://www.suse.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6587",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2014-6587"
},
{
"cve": "CVE-2014-6591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6591"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6591",
"url": "https://www.suse.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6591",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2014-6591"
},
{
"cve": "CVE-2014-6593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6593"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6593",
"url": "https://www.suse.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6593",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2014-6593"
},
{
"cve": "CVE-2014-6601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6601"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6601",
"url": "https://www.suse.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6601",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2014-6601"
},
{
"cve": "CVE-2015-0383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0383",
"url": "https://www.suse.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0383",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "moderate"
}
],
"title": "CVE-2015-0383"
},
{
"cve": "CVE-2015-0395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0395"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0395",
"url": "https://www.suse.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0395",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0395"
},
{
"cve": "CVE-2015-0400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0400",
"url": "https://www.suse.com/security/cve/CVE-2015-0400"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0400",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0400"
},
{
"cve": "CVE-2015-0407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0407",
"url": "https://www.suse.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0407",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0407"
},
{
"cve": "CVE-2015-0408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0408"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0408",
"url": "https://www.suse.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0408",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0408"
},
{
"cve": "CVE-2015-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0410",
"url": "https://www.suse.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0410",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0410"
},
{
"cve": "CVE-2015-0412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0412",
"url": "https://www.suse.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0412",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Desktop 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-demo-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-devel-1.7.0.75-11.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:java-1_7_0-openjdk-headless-1.7.0.75-11.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2015-03-09T15:33:05Z",
"details": "critical"
}
],
"title": "CVE-2015-0412"
}
]
}
SUSE-SU-2015:1182-1
Vulnerability from csaf_suse - Published: 2014-10-24 22:07 - Updated: 2014-10-24 22:07Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleman17sp2-libopenssl-devel,slestso13-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1182-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1182-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151182-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1182-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001475.html"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 879179",
"url": "https://bugzilla.suse.com/879179"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933898",
"url": "https://bugzilla.suse.com/933898"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2014-10-24T22:07:03Z",
"generator": {
"date": "2014-10-24T22:07:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1182-1",
"initial_release_date": "2014-10-24T22:07:03Z",
"revision_history": [
{
"date": "2014-10-24T22:07:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager 1.7",
"product": {
"name": "SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:1.7"
}
}
},
{
"category": "product_name",
"name": "SUSE Studio Onsite 1.3",
"product": {
"name": "SUSE Studio Onsite 1.3",
"product_id": "SUSE Studio Onsite 1.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-studioonsite:1.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Studio Onsite 1.3",
"product_id": "SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Studio Onsite 1.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2016:1457-1
Vulnerability from csaf_suse - Published: 2016-05-31 16:39 - Updated: 2016-05-31 16:39Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for cyrus-imapd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\n- Previous versions of cyrus-imapd would not allow its users to disable old\n protocols like SSLv1 and SSLv2 that are unsafe due to various known attacks\n like BEAST and POODLE. https://bugzilla.cyrusimap.org/show_bug.cgi?id=3867\n remedies this issue by adding the configuration option \u0027tls_versions\u0027 to the\n imapd.conf file. Note that users who upgrade existing installation of this\n package will *not* have their imapd.conf file overwritten, i.e. their IMAP\n server will continue to support SSLv1 and SSLv2 like before. To disable\n support for those protocols, it\u0027s necessary to edit imapd.conf manually to\n state \u0027tls_versions: tls1_0 tls1_1 tls1_2\u0027. New installations, however, will\n have an imapd.conf file that contains these settings already, i.e. newly\n installed IMAP servers do *not* support SSLv1 and SSLv2 unless that support\n is explicitly enabled by the user. (bsc#901748)\n\n- An integer overflow vulnerability in cyrus-imapd\u0027s urlfetch range checking\n code was fixed. (CVE-2015-8076, CVE-2015-8077, CVE-2015-8078, bsc#981670,\n bsc#954200, bsc#954201)\n\n- Support for Elliptic Curve Diffie\u2013Hellman (ECDH) has been added to\n cyrus-imapd. (bsc#860611)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-2016-864,SUSE-SLE-SERVER-12-SP1-2016-864",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1457-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:1457-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161457-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:1457-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-May/002085.html"
},
{
"category": "self",
"summary": "SUSE Bug 860611",
"url": "https://bugzilla.suse.com/860611"
},
{
"category": "self",
"summary": "SUSE Bug 901748",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "self",
"summary": "SUSE Bug 954200",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "self",
"summary": "SUSE Bug 954201",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "self",
"summary": "SUSE Bug 981670",
"url": "https://bugzilla.suse.com/981670"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8076 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8077 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8078 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8078/"
}
],
"title": "Security update for cyrus-imapd",
"tracking": {
"current_release_date": "2016-05-31T16:39:22Z",
"generator": {
"date": "2016-05-31T16:39:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:1457-1",
"initial_release_date": "2016-05-31T16:39:22Z",
"revision_history": [
{
"date": "2016-05-31T16:39:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"product": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"product_id": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"product": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"product_id": "perl-Cyrus-IMAP-2.3.18-37.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"product": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"product_id": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12",
"product": {
"name": "SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-05-31T16:39:22Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-8076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8076"
}
],
"notes": [
{
"category": "general",
"text": "The index_urlfetch function in index.c in Cyrus IMAP 2.3.x before 2.3.19, 2.4.x before 2.4.18, 2.5.x before 2.5.4 allows remote attackers to obtain sensitive information or possibly have unspecified other impact via vectors related to the urlfetch range, which triggers an out-of-bounds heap read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8076",
"url": "https://www.suse.com/security/cve/CVE-2015-8076"
},
{
"category": "external",
"summary": "SUSE Bug 954200 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-05-31T16:39:22Z",
"details": "important"
}
],
"title": "CVE-2015-8076"
},
{
"cve": "CVE-2015-8077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8077"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8077",
"url": "https://www.suse.com/security/cve/CVE-2015-8077"
},
{
"category": "external",
"summary": "SUSE Bug 954200 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-05-31T16:39:22Z",
"details": "important"
}
],
"title": "CVE-2015-8077"
},
{
"cve": "CVE-2015-8078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8078"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the section_offset variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8078",
"url": "https://www.suse.com/security/cve/CVE-2015-8078"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8078",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8078",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-IMAP-2.3.18-37.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:perl-Cyrus-SIEVE-managesieve-2.3.18-37.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-05-31T16:39:22Z",
"details": "important"
}
],
"title": "CVE-2015-8078"
}
]
}
SUSE-SU-2015:1086-4
Vulnerability from csaf_suse - Published: 2014-11-21 16:40 - Updated: 2014-11-21 16:40Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for IBM Java",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\njava-1_7_0-ibm has been updated to version 1.7.0_sr7.2 to fix 21 security \nissues.\n\nThese security issues have been fixed:\n\n * Unspecified vulnerability (CVE-2014-3065).\n * The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the \u0027POODLE\u0027 issue (CVE-2014-3566).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and\n Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via vectors related to\n AWT (CVE-2014-6513).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors (CVE-2014-6456).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532\n (CVE-2014-6503).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503\n (CVE-2014-6532).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-4288).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-6493).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Firefox, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6492).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows local users to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment\n (CVE-2014-6458).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Internet Explorer, allows local users to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6466).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Libraries (CVE-2014-6506).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect integrity via unknown vectors related to\n Deployment, a different vulnerability than CVE-2014-6527\n (CVE-2014-6476).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect integrity via unknown vectors\n related to Deployment (CVE-2014-6515).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20 allows remote attackers to affect confidentiality via unknown\n vectors related to 2D (CVE-2014-6511).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality via unknown vectors related to Libraries\n (CVE-2014-6531).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows\n remote attackers to affect integrity via unknown vectors related to\n Libraries (CVE-2014-6512).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows\n remote attackers to affect confidentiality and integrity via vectors\n related to JSSE (CVE-2014-6457).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect integrity via unknown vectors related to\n Deployment, a different vulnerability than CVE-2014-6476\n (CVE-2014-6527).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n integrity via unknown vectors related to Libraries (CVE-2014-6502).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3\n allows remote attackers to affect integrity via unknown vectors\n related to Security (CVE-2014-6558).\n\nMore information can be found at \nhttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\n\u003chttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\u003e\n\nSecurity Issues:\n\n * CVE-2014-3065\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-6506\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506\u003e\n * CVE-2014-6511\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511\u003e\n * CVE-2014-6531\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531\u003e\n * CVE-2014-6512\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512\u003e\n * CVE-2014-6457\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457\u003e\n * CVE-2014-6502\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502\u003e\n * CVE-2014-6558\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558\u003e\n * CVE-2014-6513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513\u003e\n * CVE-2014-6503\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503\u003e\n * CVE-2014-4288\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288\u003e\n * CVE-2014-6493\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493\u003e\n * CVE-2014-6532\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532\u003e\n * CVE-2014-6492\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492\u003e\n * CVE-2014-6458\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458\u003e\n * CVE-2014-6466\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466\u003e\n * CVE-2014-6515\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515\u003e\n * CVE-2014-6456\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456\u003e\n * CVE-2014-6476\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476\u003e\n * CVE-2014-6527\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-java-1_7_0-ibm,slessp3-java-1_7_0-ibm",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1086-4.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1086-4",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151086-4/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1086-4",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-June/001466.html"
},
{
"category": "self",
"summary": "SUSE Bug 592934",
"url": "https://bugzilla.suse.com/592934"
},
{
"category": "self",
"summary": "SUSE Bug 817062",
"url": "https://bugzilla.suse.com/817062"
},
{
"category": "self",
"summary": "SUSE Bug 819285",
"url": "https://bugzilla.suse.com/819285"
},
{
"category": "self",
"summary": "SUSE Bug 819288",
"url": "https://bugzilla.suse.com/819288"
},
{
"category": "self",
"summary": "SUSE Bug 823034",
"url": "https://bugzilla.suse.com/823034"
},
{
"category": "self",
"summary": "SUSE Bug 829212",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "self",
"summary": "SUSE Bug 849212",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "self",
"summary": "SUSE Bug 861782",
"url": "https://bugzilla.suse.com/861782"
},
{
"category": "self",
"summary": "SUSE Bug 862064",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "self",
"summary": "SUSE Bug 877429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "self",
"summary": "SUSE Bug 891701",
"url": "https://bugzilla.suse.com/891701"
},
{
"category": "self",
"summary": "SUSE Bug 904889",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "self",
"summary": "SUSE Bug 912434",
"url": "https://bugzilla.suse.com/912434"
},
{
"category": "self",
"summary": "SUSE Bug 912447",
"url": "https://bugzilla.suse.com/912447"
},
{
"category": "self",
"summary": "SUSE Bug 916265",
"url": "https://bugzilla.suse.com/916265"
},
{
"category": "self",
"summary": "SUSE Bug 916266",
"url": "https://bugzilla.suse.com/916266"
},
{
"category": "self",
"summary": "SUSE Bug 930365",
"url": "https://bugzilla.suse.com/930365"
},
{
"category": "self",
"summary": "SUSE Bug 931702",
"url": "https://bugzilla.suse.com/931702"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0401 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1491 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1537 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1540 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1557 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1557/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1563 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1569 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2383 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2384 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2384/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2394 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2400 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2417 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2418 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2418/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2419 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2419/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2422 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2424 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2429 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2430 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2432 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2433 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2435 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2440 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2442 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2442/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2460 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2462 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2464 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2464/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2466 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2468 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3006 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3007 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3008 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3009 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3009/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3010 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3010/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3011 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3011/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3012 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3743 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3743/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4041 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5372 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5372/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5375 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5776 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5787 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5787/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5788 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5789 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5801 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5801/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5812 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5818 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5818/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5819 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5819/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5824 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5831 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5832 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5832/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5838 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5843 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5843/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5848 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5848/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5887 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5888 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5889 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5889/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5898 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5898/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5899 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5899/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0375 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0387 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0415 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0417 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0424 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0448 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0449 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0454 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0455 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0878 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2401 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2402 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2409 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3065 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4208 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4220 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4220/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4266 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8891 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8891/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8892 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8892/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0192 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1914 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2808 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2808/"
}
],
"title": "Security update for IBM Java",
"tracking": {
"current_release_date": "2014-11-21T16:40:20Z",
"generator": {
"date": "2014-11-21T16:40:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1086-4",
"initial_release_date": "2014-11-21T16:40:20Z",
"revision_history": [
{
"date": "2014-11-21T16:40:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-0401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0401"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0401",
"url": "https://www.suse.com/security/cve/CVE-2013-0401"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-0401"
},
{
"cve": "CVE-2013-1491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1491"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1491",
"url": "https://www.suse.com/security/cve/CVE-2013-1491"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1491",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1491"
},
{
"cve": "CVE-2013-1537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1537"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1537",
"url": "https://www.suse.com/security/cve/CVE-2013-1537"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1537"
},
{
"cve": "CVE-2013-1540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1540"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1540",
"url": "https://www.suse.com/security/cve/CVE-2013-1540"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1540",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-1540"
},
{
"cve": "CVE-2013-1557",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1557"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1557",
"url": "https://www.suse.com/security/cve/CVE-2013-1557"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1557"
},
{
"cve": "CVE-2013-1563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1563"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1563",
"url": "https://www.suse.com/security/cve/CVE-2013-1563"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1563",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-1563"
},
{
"cve": "CVE-2013-1569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1569"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1569",
"url": "https://www.suse.com/security/cve/CVE-2013-1569"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1569"
},
{
"cve": "CVE-2013-2383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2383",
"url": "https://www.suse.com/security/cve/CVE-2013-2383"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2383"
},
{
"cve": "CVE-2013-2384",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2384"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2384",
"url": "https://www.suse.com/security/cve/CVE-2013-2384"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2384"
},
{
"cve": "CVE-2013-2394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2394"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2394",
"url": "https://www.suse.com/security/cve/CVE-2013-2394"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2394",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2394"
},
{
"cve": "CVE-2013-2400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-3744.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2400",
"url": "https://www.suse.com/security/cve/CVE-2013-2400"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2400",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2400",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2400"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2417",
"url": "https://www.suse.com/security/cve/CVE-2013-2417"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2417"
},
{
"cve": "CVE-2013-2418",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2418"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2418",
"url": "https://www.suse.com/security/cve/CVE-2013-2418"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2418",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2418"
},
{
"cve": "CVE-2013-2419",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2419"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2419",
"url": "https://www.suse.com/security/cve/CVE-2013-2419"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2419"
},
{
"cve": "CVE-2013-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2420",
"url": "https://www.suse.com/security/cve/CVE-2013-2420"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2420"
},
{
"cve": "CVE-2013-2422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2422",
"url": "https://www.suse.com/security/cve/CVE-2013-2422"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2422"
},
{
"cve": "CVE-2013-2424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2424",
"url": "https://www.suse.com/security/cve/CVE-2013-2424"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2424"
},
{
"cve": "CVE-2013-2429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2429",
"url": "https://www.suse.com/security/cve/CVE-2013-2429"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2429"
},
{
"cve": "CVE-2013-2430",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2430"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2430",
"url": "https://www.suse.com/security/cve/CVE-2013-2430"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2430"
},
{
"cve": "CVE-2013-2432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2432"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2432",
"url": "https://www.suse.com/security/cve/CVE-2013-2432"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2432",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2432"
},
{
"cve": "CVE-2013-2433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2433"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2433",
"url": "https://www.suse.com/security/cve/CVE-2013-2433"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2433",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2433"
},
{
"cve": "CVE-2013-2435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2435"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2435",
"url": "https://www.suse.com/security/cve/CVE-2013-2435"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2435",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2435"
},
{
"cve": "CVE-2013-2440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2440"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2440",
"url": "https://www.suse.com/security/cve/CVE-2013-2440"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2440",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2440"
},
{
"cve": "CVE-2013-2442",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2442"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2466 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2442",
"url": "https://www.suse.com/security/cve/CVE-2013-2442"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-2442"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2458",
"url": "https://www.suse.com/security/cve/CVE-2013-2458"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2458"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2460",
"url": "https://www.suse.com/security/cve/CVE-2013-2460"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2460"
},
{
"cve": "CVE-2013-2462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2462"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2462",
"url": "https://www.suse.com/security/cve/CVE-2013-2462"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2462",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2462",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2462"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2464",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2464"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2464",
"url": "https://www.suse.com/security/cve/CVE-2013-2464"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2464"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2466",
"url": "https://www.suse.com/security/cve/CVE-2013-2466"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2466"
},
{
"cve": "CVE-2013-2468",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2468"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2466.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2468",
"url": "https://www.suse.com/security/cve/CVE-2013-2468"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2468"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3006"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3008.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3006",
"url": "https://www.suse.com/security/cve/CVE-2013-3006"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3006",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3006",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3006"
},
{
"cve": "CVE-2013-3007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3007"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 6.0.1 before 6.0.1 SR6 and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3006.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3007",
"url": "https://www.suse.com/security/cve/CVE-2013-3007"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3007",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3007",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3007"
},
{
"cve": "CVE-2013-3008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3008"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3006.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3008",
"url": "https://www.suse.com/security/cve/CVE-2013-3008"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3008",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3008",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3008"
},
{
"cve": "CVE-2013-3009",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3009"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.CORBA.iiop.ClientDelegate class in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 improperly exposes the invoke method of the java.lang.reflect.Method class, which allows remote attackers to call setSecurityManager and bypass a sandbox protection mechanism via vectors related to the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3009",
"url": "https://www.suse.com/security/cve/CVE-2013-3009"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3009"
},
{
"cve": "CVE-2013-3010",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3010"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 6.0.1 before 6.0.1 SR6 and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3007.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3010",
"url": "https://www.suse.com/security/cve/CVE-2013-3010"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3010",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3010",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3010"
},
{
"cve": "CVE-2013-3011",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3011"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3012.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3011",
"url": "https://www.suse.com/security/cve/CVE-2013-3011"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3011"
},
{
"cve": "CVE-2013-3012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3012"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3011.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3012",
"url": "https://www.suse.com/security/cve/CVE-2013-3012"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3012"
},
{
"cve": "CVE-2013-3743",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3743"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 45 and earlier and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3743",
"url": "https://www.suse.com/security/cve/CVE-2013-3743"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-3743"
},
{
"cve": "CVE-2013-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3744"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2400.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3744",
"url": "https://www.suse.com/security/cve/CVE-2013-3744"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-3744",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3744",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3744"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-4041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4041"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 5.0.0 before SR16 FP4, 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to access restricted classes via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4041",
"url": "https://www.suse.com/security/cve/CVE-2013-4041"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4041",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-4041"
},
{
"cve": "CVE-2013-5372",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5372"
}
],
"notes": [
{
"category": "general",
"text": "The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5372",
"url": "https://www.suse.com/security/cve/CVE-2013-5372"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5372",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5372"
},
{
"cve": "CVE-2013-5375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, 6.0.0 before SR15, and 5.0.0 before SR16 FP4 allows remote attackers to access restricted classes via unspecified vectors related to XML and XSL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5375",
"url": "https://www.suse.com/security/cve/CVE-2013-5375"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5375",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5375"
},
{
"cve": "CVE-2013-5456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5456"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.rmi.io.SunSerializableFactory class in IBM Java SDK 7.0.0 before SR6 allows remote attackers to bypass a sandbox protection mechanism and execute arbitrary code via vectors related to deserialization inside the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5456",
"url": "https://www.suse.com/security/cve/CVE-2013-5456"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 977646 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/977646"
},
{
"category": "external",
"summary": "SUSE Bug 981057 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981057"
},
{
"category": "external",
"summary": "SUSE Bug 981060 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981060"
},
{
"category": "external",
"summary": "SUSE Bug 981087 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5456"
},
{
"cve": "CVE-2013-5457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5457",
"url": "https://www.suse.com/security/cve/CVE-2013-5457"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5457",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5457"
},
{
"cve": "CVE-2013-5458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5458",
"url": "https://www.suse.com/security/cve/CVE-2013-5458"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5458",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5458"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5776"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5776",
"url": "https://www.suse.com/security/cve/CVE-2013-5776"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5776"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5787",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5787"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5789, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5787",
"url": "https://www.suse.com/security/cve/CVE-2013-5787"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5787"
},
{
"cve": "CVE-2013-5788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5788"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5788",
"url": "https://www.suse.com/security/cve/CVE-2013-5788"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5788"
},
{
"cve": "CVE-2013-5789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5789"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5789",
"url": "https://www.suse.com/security/cve/CVE-2013-5789"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5789"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5801",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5801"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5801",
"url": "https://www.suse.com/security/cve/CVE-2013-5801"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5801"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5812"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5812",
"url": "https://www.suse.com/security/cve/CVE-2013-5812"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5812"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5818",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5818"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5819 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5818",
"url": "https://www.suse.com/security/cve/CVE-2013-5818"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5818"
},
{
"cve": "CVE-2013-5819",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5819"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5819",
"url": "https://www.suse.com/security/cve/CVE-2013-5819"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5819"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5824"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5824",
"url": "https://www.suse.com/security/cve/CVE-2013-5824"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5824"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5831"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5819.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5831",
"url": "https://www.suse.com/security/cve/CVE-2013-5831"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5831"
},
{
"cve": "CVE-2013-5832",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5832"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5832",
"url": "https://www.suse.com/security/cve/CVE-2013-5832"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5832"
},
{
"cve": "CVE-2013-5838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5838"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5838",
"url": "https://www.suse.com/security/cve/CVE-2013-5838"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 972468 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/972468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5838"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5843",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5843"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5843",
"url": "https://www.suse.com/security/cve/CVE-2013-5843"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5843"
},
{
"cve": "CVE-2013-5848",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5848"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5848",
"url": "https://www.suse.com/security/cve/CVE-2013-5848"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5848"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5887"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5887",
"url": "https://www.suse.com/security/cve/CVE-2013-5887"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5887",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5887"
},
{
"cve": "CVE-2013-5888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5888"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, when running with GNOME, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5888",
"url": "https://www.suse.com/security/cve/CVE-2013-5888"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5888",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5888"
},
{
"cve": "CVE-2013-5889",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5889"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5889",
"url": "https://www.suse.com/security/cve/CVE-2013-5889"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5889",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5889"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5898",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5898"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-0375 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5898",
"url": "https://www.suse.com/security/cve/CVE-2013-5898"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5898",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5898"
},
{
"cve": "CVE-2013-5899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5899"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5899",
"url": "https://www.suse.com/security/cve/CVE-2013-5899"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5899",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5899"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0375",
"url": "https://www.suse.com/security/cve/CVE-2014-0375"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0375",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0375"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0387"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0387",
"url": "https://www.suse.com/security/cve/CVE-2014-0387"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0387",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0387"
},
{
"cve": "CVE-2014-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0375.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0403",
"url": "https://www.suse.com/security/cve/CVE-2014-0403"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0403",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0403"
},
{
"cve": "CVE-2014-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0410",
"url": "https://www.suse.com/security/cve/CVE-2014-0410"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0410",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0410"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0415"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0415",
"url": "https://www.suse.com/security/cve/CVE-2014-0415"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0415",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0415"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0417",
"url": "https://www.suse.com/security/cve/CVE-2014-0417"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0417",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0417"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0418.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0424",
"url": "https://www.suse.com/security/cve/CVE-2014-0424"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0424",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0424"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0448",
"url": "https://www.suse.com/security/cve/CVE-2014-0448"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0448",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0448"
},
{
"cve": "CVE-2014-0449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0449",
"url": "https://www.suse.com/security/cve/CVE-2014-0449"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0449"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0454",
"url": "https://www.suse.com/security/cve/CVE-2014-0454"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0454"
},
{
"cve": "CVE-2014-0455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0455",
"url": "https://www.suse.com/security/cve/CVE-2014-0455"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0455"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-0878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0878"
}
],
"notes": [
{
"category": "general",
"text": "The IBMSecureRandom component in the IBMJCE and IBMSecureRandom cryptographic providers in IBM SDK Java Technology Edition 5.0 before Service Refresh 16 FP6, 6 before Service Refresh 16, 6.0.1 before Service Refresh 8, 7 before Service Refresh 7, and 7R1 before Service Refresh 1 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the random number generator\u0027s output.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0878",
"url": "https://www.suse.com/security/cve/CVE-2014-0878"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0878"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2401"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2401",
"url": "https://www.suse.com/security/cve/CVE-2014-2401"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-2401"
},
{
"cve": "CVE-2014-2402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2402",
"url": "https://www.suse.com/security/cve/CVE-2014-2402"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2402"
},
{
"cve": "CVE-2014-2409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2409"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2409",
"url": "https://www.suse.com/security/cve/CVE-2014-2409"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-2409"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2420",
"url": "https://www.suse.com/security/cve/CVE-2014-2420"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-2420"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2428",
"url": "https://www.suse.com/security/cve/CVE-2014-2428"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-2428"
},
{
"cve": "CVE-2014-3065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3065"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3065",
"url": "https://www.suse.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 930365 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/930365"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-3065"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4208"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4220.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4208",
"url": "https://www.suse.com/security/cve/CVE-2014-4208"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4208"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4220",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4220"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4208.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4220",
"url": "https://www.suse.com/security/cve/CVE-2014-4220"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4220"
},
{
"cve": "CVE-2014-4221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4221"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4221",
"url": "https://www.suse.com/security/cve/CVE-2014-4221"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4221"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4266"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4266",
"url": "https://www.suse.com/security/cve/CVE-2014-4266"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4266"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-8891",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8891"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8891",
"url": "https://www.suse.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "SUSE Bug 916266 for CVE-2014-8891",
"url": "https://bugzilla.suse.com/916266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-8891"
},
{
"cve": "CVE-2014-8892",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8892"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8892",
"url": "https://www.suse.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "SUSE Bug 916265 for CVE-2014-8892",
"url": "https://bugzilla.suse.com/916265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-8892"
},
{
"cve": "CVE-2015-0138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0138"
}
],
"notes": [
{
"category": "general",
"text": "GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the \"FREAK\" issue, a different vulnerability than CVE-2015-0204.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0138",
"url": "https://www.suse.com/security/cve/CVE-2015-0138"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0138",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0138"
},
{
"cve": "CVE-2015-0192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0192"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java 8 before SR1, 7 R1 before SR2 FP11, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to gain privileges via unknown vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0192",
"url": "https://www.suse.com/security/cve/CVE-2015-0192"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0192",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0192"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-1914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1914"
}
],
"notes": [
{
"category": "general",
"text": "IBM Java 7 R1 before SR3, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to bypass \"permission checks\" and obtain sensitive information via vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1914",
"url": "https://www.suse.com/security/cve/CVE-2015-1914"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-1914",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-1914"
},
{
"cve": "CVE-2015-2808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2808"
}
],
"notes": [
{
"category": "general",
"text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2808",
"url": "https://www.suse.com/security/cve/CVE-2015-2808"
},
{
"category": "external",
"summary": "SUSE Bug 925378 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/925378"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2015-2808"
}
]
}
SUSE-SU-2015:1086-2
Vulnerability from csaf_suse - Published: 2014-11-19 10:21 - Updated: 2014-11-19 10:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for IBM Java",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\njava-1_6_0-ibm has been updated to version 1.6.0_sr16.2 to fix 18 security \nissues.\n\nThese security issues has been fixed:\n\n * Unspecified vulnerability in Oracle Java SE 6u81 (CVE-2014-3065).\n * The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the \u0027POODLE\u0027 issue (CVE-2014-3566).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and\n Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via vectors related to\n AWT (CVE-2014-6513).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532\n (CVE-2014-6503).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503\n (CVE-2014-6532).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-4288).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-6493).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Firefox, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6492).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows local users to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment\n (CVE-2014-6458).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Internet Explorer, allows local users to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6466).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Libraries (CVE-2014-6506).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect integrity via unknown vectors\n related to Deployment (CVE-2014-6515).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20 allows remote attackers to affect confidentiality via unknown\n vectors related to 2D (CVE-2014-6511).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality via unknown vectors related to Libraries\n (CVE-2014-6531).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows\n remote attackers to affect integrity via unknown vectors related to\n Libraries (CVE-2014-6512).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows\n remote attackers to affect confidentiality and integrity via vectors\n related to JSSE (CVE-2014-6457).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n integrity via unknown vectors related to Libraries (CVE-2014-6502).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3\n allows remote attackers to affect integrity via unknown vectors\n related to Security (CVE-2014-6558).\n\nMore information can be found at \nhttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\n\u003chttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\u003e\n\nSecurity Issues:\n\n * CVE-2014-3065\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-6506\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506\u003e\n * CVE-2014-6511\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511\u003e\n * CVE-2014-6531\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531\u003e\n * CVE-2014-6512\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512\u003e\n * CVE-2014-6457\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457\u003e\n * CVE-2014-6502\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502\u003e\n * CVE-2014-6558\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558\u003e\n * CVE-2014-6513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513\u003e\n * CVE-2014-6503\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503\u003e\n * CVE-2014-4288\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288\u003e\n * CVE-2014-6493\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493\u003e\n * CVE-2014-6532\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532\u003e\n * CVE-2014-6492\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492\u003e\n * CVE-2014-6458\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458\u003e\n * CVE-2014-6466\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466\u003e\n * CVE-2014-6515\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515\u003e\n * CVE-2014-6456\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456\u003e\n * CVE-2014-6476\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476\u003e\n * CVE-2014-6527\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-java-1_6_0-ibm,slessp3-java-1_6_0-ibm",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1086-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1086-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151086-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1086-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-June/001447.html"
},
{
"category": "self",
"summary": "SUSE Bug 592934",
"url": "https://bugzilla.suse.com/592934"
},
{
"category": "self",
"summary": "SUSE Bug 817062",
"url": "https://bugzilla.suse.com/817062"
},
{
"category": "self",
"summary": "SUSE Bug 819288",
"url": "https://bugzilla.suse.com/819288"
},
{
"category": "self",
"summary": "SUSE Bug 823034",
"url": "https://bugzilla.suse.com/823034"
},
{
"category": "self",
"summary": "SUSE Bug 829212",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "self",
"summary": "SUSE Bug 849212",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "self",
"summary": "SUSE Bug 862064",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "self",
"summary": "SUSE Bug 877430",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "self",
"summary": "SUSE Bug 891700",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "self",
"summary": "SUSE Bug 904889",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "self",
"summary": "SUSE Bug 912434",
"url": "https://bugzilla.suse.com/912434"
},
{
"category": "self",
"summary": "SUSE Bug 912447",
"url": "https://bugzilla.suse.com/912447"
},
{
"category": "self",
"summary": "SUSE Bug 916265",
"url": "https://bugzilla.suse.com/916265"
},
{
"category": "self",
"summary": "SUSE Bug 916266",
"url": "https://bugzilla.suse.com/916266"
},
{
"category": "self",
"summary": "SUSE Bug 930365",
"url": "https://bugzilla.suse.com/930365"
},
{
"category": "self",
"summary": "SUSE Bug 931702",
"url": "https://bugzilla.suse.com/931702"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0401 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1491 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1500 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1537 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1540 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1557 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1557/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1563 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1569 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1571 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2383 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2384 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2384/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2394 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2417 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2418 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2418/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2419 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2419/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2422 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2424 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2429 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2430 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2432 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2433 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2435 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2437 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2437/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2440 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2442 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2442/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2443 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2444 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2446 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2447 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2447/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2450 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2451 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2452 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2455 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2464 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2464/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2466 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2468 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3009 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3009/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3011 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3011/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3012 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3743 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3743/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4041 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5372 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5372/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5375 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5776 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5787 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5787/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5788 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5789 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5801 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5801/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5812 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5818 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5818/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5819 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5819/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5824 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5831 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5832 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5832/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5838 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5843 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5843/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5848 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5848/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5887 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5888 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5889 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5889/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5898 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5898/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5899 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5899/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0375 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0387 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0415 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0417 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0424 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0449 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0878 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2401 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2409 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3065 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8891 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8891/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8892 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8892/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0192 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1914 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2808 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2808/"
}
],
"title": "Security update for IBM Java",
"tracking": {
"current_release_date": "2014-11-19T10:21:52Z",
"generator": {
"date": "2014-11-19T10:21:52Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1086-2",
"initial_release_date": "2014-11-19T10:21:52Z",
"revision_history": [
{
"date": "2014-11-19T10:21:52Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-0401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0401"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0401",
"url": "https://www.suse.com/security/cve/CVE-2013-0401"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-0401"
},
{
"cve": "CVE-2013-1491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1491"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1491",
"url": "https://www.suse.com/security/cve/CVE-2013-1491"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1491",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-1491"
},
{
"cve": "CVE-2013-1500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1500"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1500",
"url": "https://www.suse.com/security/cve/CVE-2013-1500"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829708"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-1500"
},
{
"cve": "CVE-2013-1537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1537"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1537",
"url": "https://www.suse.com/security/cve/CVE-2013-1537"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-1537"
},
{
"cve": "CVE-2013-1540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1540"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1540",
"url": "https://www.suse.com/security/cve/CVE-2013-1540"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1540",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-1540"
},
{
"cve": "CVE-2013-1557",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1557"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1557",
"url": "https://www.suse.com/security/cve/CVE-2013-1557"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-1557"
},
{
"cve": "CVE-2013-1563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1563"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1563",
"url": "https://www.suse.com/security/cve/CVE-2013-1563"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1563",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-1563"
},
{
"cve": "CVE-2013-1569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1569"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1569",
"url": "https://www.suse.com/security/cve/CVE-2013-1569"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-1569"
},
{
"cve": "CVE-2013-1571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1571"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1571",
"url": "https://www.suse.com/security/cve/CVE-2013-1571"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-1571"
},
{
"cve": "CVE-2013-2383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2383",
"url": "https://www.suse.com/security/cve/CVE-2013-2383"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2383"
},
{
"cve": "CVE-2013-2384",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2384"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2384",
"url": "https://www.suse.com/security/cve/CVE-2013-2384"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2384"
},
{
"cve": "CVE-2013-2394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2394"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2394",
"url": "https://www.suse.com/security/cve/CVE-2013-2394"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2394",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-2394"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2412",
"url": "https://www.suse.com/security/cve/CVE-2013-2412"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2412"
},
{
"cve": "CVE-2013-2417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2417",
"url": "https://www.suse.com/security/cve/CVE-2013-2417"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2417"
},
{
"cve": "CVE-2013-2418",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2418"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2418",
"url": "https://www.suse.com/security/cve/CVE-2013-2418"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2418",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2418"
},
{
"cve": "CVE-2013-2419",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2419"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2419",
"url": "https://www.suse.com/security/cve/CVE-2013-2419"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2419"
},
{
"cve": "CVE-2013-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2420",
"url": "https://www.suse.com/security/cve/CVE-2013-2420"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2420"
},
{
"cve": "CVE-2013-2422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2422",
"url": "https://www.suse.com/security/cve/CVE-2013-2422"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2422"
},
{
"cve": "CVE-2013-2424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2424",
"url": "https://www.suse.com/security/cve/CVE-2013-2424"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2424"
},
{
"cve": "CVE-2013-2429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2429",
"url": "https://www.suse.com/security/cve/CVE-2013-2429"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-2429"
},
{
"cve": "CVE-2013-2430",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2430"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2430",
"url": "https://www.suse.com/security/cve/CVE-2013-2430"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-2430"
},
{
"cve": "CVE-2013-2432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2432"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2432",
"url": "https://www.suse.com/security/cve/CVE-2013-2432"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2432",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2432"
},
{
"cve": "CVE-2013-2433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2433"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2433",
"url": "https://www.suse.com/security/cve/CVE-2013-2433"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2433",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2433"
},
{
"cve": "CVE-2013-2435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2435"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2435",
"url": "https://www.suse.com/security/cve/CVE-2013-2435"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2435",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2435"
},
{
"cve": "CVE-2013-2437",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2437"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2437",
"url": "https://www.suse.com/security/cve/CVE-2013-2437"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2437",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2437",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2437",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-2437"
},
{
"cve": "CVE-2013-2440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2440"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2440",
"url": "https://www.suse.com/security/cve/CVE-2013-2440"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2440",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2440"
},
{
"cve": "CVE-2013-2442",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2442"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2466 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2442",
"url": "https://www.suse.com/security/cve/CVE-2013-2442"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-2442"
},
{
"cve": "CVE-2013-2443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2443"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2443",
"url": "https://www.suse.com/security/cve/CVE-2013-2443"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2443"
},
{
"cve": "CVE-2013-2444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2444"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2444",
"url": "https://www.suse.com/security/cve/CVE-2013-2444"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2444"
},
{
"cve": "CVE-2013-2446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2446",
"url": "https://www.suse.com/security/cve/CVE-2013-2446"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2446"
},
{
"cve": "CVE-2013-2447",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2447"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2447",
"url": "https://www.suse.com/security/cve/CVE-2013-2447"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2447"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2450"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2450",
"url": "https://www.suse.com/security/cve/CVE-2013-2450"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2450"
},
{
"cve": "CVE-2013-2451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2451",
"url": "https://www.suse.com/security/cve/CVE-2013-2451"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-2451"
},
{
"cve": "CVE-2013-2452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2452",
"url": "https://www.suse.com/security/cve/CVE-2013-2452"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2452"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2455",
"url": "https://www.suse.com/security/cve/CVE-2013-2455"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2455"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2464",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2464"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2464",
"url": "https://www.suse.com/security/cve/CVE-2013-2464"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2464"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2466",
"url": "https://www.suse.com/security/cve/CVE-2013-2466"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2466"
},
{
"cve": "CVE-2013-2468",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2468"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2466.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2468",
"url": "https://www.suse.com/security/cve/CVE-2013-2468"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2468"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3009",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3009"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.CORBA.iiop.ClientDelegate class in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 improperly exposes the invoke method of the java.lang.reflect.Method class, which allows remote attackers to call setSecurityManager and bypass a sandbox protection mechanism via vectors related to the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3009",
"url": "https://www.suse.com/security/cve/CVE-2013-3009"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-3009"
},
{
"cve": "CVE-2013-3011",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3011"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3012.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3011",
"url": "https://www.suse.com/security/cve/CVE-2013-3011"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-3011"
},
{
"cve": "CVE-2013-3012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3012"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3011.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3012",
"url": "https://www.suse.com/security/cve/CVE-2013-3012"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-3012"
},
{
"cve": "CVE-2013-3743",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3743"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 45 and earlier and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3743",
"url": "https://www.suse.com/security/cve/CVE-2013-3743"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-3743"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-4041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4041"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 5.0.0 before SR16 FP4, 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to access restricted classes via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4041",
"url": "https://www.suse.com/security/cve/CVE-2013-4041"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4041",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-4041"
},
{
"cve": "CVE-2013-5372",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5372"
}
],
"notes": [
{
"category": "general",
"text": "The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5372",
"url": "https://www.suse.com/security/cve/CVE-2013-5372"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5372",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5372"
},
{
"cve": "CVE-2013-5375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, 6.0.0 before SR15, and 5.0.0 before SR16 FP4 allows remote attackers to access restricted classes via unspecified vectors related to XML and XSL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5375",
"url": "https://www.suse.com/security/cve/CVE-2013-5375"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5375",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5375"
},
{
"cve": "CVE-2013-5456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5456"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.rmi.io.SunSerializableFactory class in IBM Java SDK 7.0.0 before SR6 allows remote attackers to bypass a sandbox protection mechanism and execute arbitrary code via vectors related to deserialization inside the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5456",
"url": "https://www.suse.com/security/cve/CVE-2013-5456"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 977646 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/977646"
},
{
"category": "external",
"summary": "SUSE Bug 981057 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981057"
},
{
"category": "external",
"summary": "SUSE Bug 981060 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981060"
},
{
"category": "external",
"summary": "SUSE Bug 981087 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5456"
},
{
"cve": "CVE-2013-5457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5457",
"url": "https://www.suse.com/security/cve/CVE-2013-5457"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5457",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5457"
},
{
"cve": "CVE-2013-5458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5458",
"url": "https://www.suse.com/security/cve/CVE-2013-5458"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5458",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5458"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5776"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5776",
"url": "https://www.suse.com/security/cve/CVE-2013-5776"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5776"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5787",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5787"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5789, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5787",
"url": "https://www.suse.com/security/cve/CVE-2013-5787"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5787"
},
{
"cve": "CVE-2013-5788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5788"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5788",
"url": "https://www.suse.com/security/cve/CVE-2013-5788"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5788"
},
{
"cve": "CVE-2013-5789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5789"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5789",
"url": "https://www.suse.com/security/cve/CVE-2013-5789"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5789"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5801",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5801"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5801",
"url": "https://www.suse.com/security/cve/CVE-2013-5801"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5801"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5812"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5812",
"url": "https://www.suse.com/security/cve/CVE-2013-5812"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5812"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5818",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5818"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5819 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5818",
"url": "https://www.suse.com/security/cve/CVE-2013-5818"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5818"
},
{
"cve": "CVE-2013-5819",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5819"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5819",
"url": "https://www.suse.com/security/cve/CVE-2013-5819"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5819"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5824"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5824",
"url": "https://www.suse.com/security/cve/CVE-2013-5824"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5824"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5831"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5819.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5831",
"url": "https://www.suse.com/security/cve/CVE-2013-5831"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5831"
},
{
"cve": "CVE-2013-5832",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5832"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5832",
"url": "https://www.suse.com/security/cve/CVE-2013-5832"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5832"
},
{
"cve": "CVE-2013-5838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5838"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5838",
"url": "https://www.suse.com/security/cve/CVE-2013-5838"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 972468 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/972468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5838"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5843",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5843"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5843",
"url": "https://www.suse.com/security/cve/CVE-2013-5843"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5843"
},
{
"cve": "CVE-2013-5848",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5848"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5848",
"url": "https://www.suse.com/security/cve/CVE-2013-5848"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5848"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5887"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5887",
"url": "https://www.suse.com/security/cve/CVE-2013-5887"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5887",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5887"
},
{
"cve": "CVE-2013-5888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5888"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, when running with GNOME, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5888",
"url": "https://www.suse.com/security/cve/CVE-2013-5888"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5888",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5888"
},
{
"cve": "CVE-2013-5889",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5889"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5889",
"url": "https://www.suse.com/security/cve/CVE-2013-5889"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5889",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5889"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5898",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5898"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-0375 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5898",
"url": "https://www.suse.com/security/cve/CVE-2013-5898"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5898",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-5898"
},
{
"cve": "CVE-2013-5899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5899"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5899",
"url": "https://www.suse.com/security/cve/CVE-2013-5899"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5899",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5899"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0375",
"url": "https://www.suse.com/security/cve/CVE-2014-0375"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0375",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0375"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0387"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0387",
"url": "https://www.suse.com/security/cve/CVE-2014-0387"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0387",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0387"
},
{
"cve": "CVE-2014-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0375.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0403",
"url": "https://www.suse.com/security/cve/CVE-2014-0403"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0403",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0403"
},
{
"cve": "CVE-2014-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0410",
"url": "https://www.suse.com/security/cve/CVE-2014-0410"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0410",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0410"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0415"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0415",
"url": "https://www.suse.com/security/cve/CVE-2014-0415"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0415",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0415"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0417",
"url": "https://www.suse.com/security/cve/CVE-2014-0417"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0417",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0417"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0418.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0424",
"url": "https://www.suse.com/security/cve/CVE-2014-0424"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0424",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0424"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0449",
"url": "https://www.suse.com/security/cve/CVE-2014-0449"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0449"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-0878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0878"
}
],
"notes": [
{
"category": "general",
"text": "The IBMSecureRandom component in the IBMJCE and IBMSecureRandom cryptographic providers in IBM SDK Java Technology Edition 5.0 before Service Refresh 16 FP6, 6 before Service Refresh 16, 6.0.1 before Service Refresh 8, 7 before Service Refresh 7, and 7R1 before Service Refresh 1 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the random number generator\u0027s output.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0878",
"url": "https://www.suse.com/security/cve/CVE-2014-0878"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0878"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2401"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2401",
"url": "https://www.suse.com/security/cve/CVE-2014-2401"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-2401"
},
{
"cve": "CVE-2014-2409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2409"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2409",
"url": "https://www.suse.com/security/cve/CVE-2014-2409"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-2409"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2420",
"url": "https://www.suse.com/security/cve/CVE-2014-2420"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-2420"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2428",
"url": "https://www.suse.com/security/cve/CVE-2014-2428"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-2428"
},
{
"cve": "CVE-2014-3065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3065"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3065",
"url": "https://www.suse.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 930365 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/930365"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-3065"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-8891",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8891"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8891",
"url": "https://www.suse.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "SUSE Bug 916266 for CVE-2014-8891",
"url": "https://bugzilla.suse.com/916266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-8891"
},
{
"cve": "CVE-2014-8892",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8892"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8892",
"url": "https://www.suse.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "SUSE Bug 916265 for CVE-2014-8892",
"url": "https://bugzilla.suse.com/916265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-8892"
},
{
"cve": "CVE-2015-0138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0138"
}
],
"notes": [
{
"category": "general",
"text": "GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the \"FREAK\" issue, a different vulnerability than CVE-2015-0204.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0138",
"url": "https://www.suse.com/security/cve/CVE-2015-0138"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0138",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0138"
},
{
"cve": "CVE-2015-0192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0192"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java 8 before SR1, 7 R1 before SR2 FP11, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to gain privileges via unknown vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0192",
"url": "https://www.suse.com/security/cve/CVE-2015-0192"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0192",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0192"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-1914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1914"
}
],
"notes": [
{
"category": "general",
"text": "IBM Java 7 R1 before SR3, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to bypass \"permission checks\" and obtain sensitive information via vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1914",
"url": "https://www.suse.com/security/cve/CVE-2015-1914"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-1914",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-1914"
},
{
"cve": "CVE-2015-2808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2808"
}
],
"notes": [
{
"category": "general",
"text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2808",
"url": "https://www.suse.com/security/cve/CVE-2015-2808"
},
{
"category": "external",
"summary": "SUSE Bug 925378 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/925378"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2015-2808"
}
]
}
SUSE-SU-2016:1459-1
Vulnerability from csaf_suse - Published: 2016-06-01 07:00 - Updated: 2016-06-01 07:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for cyrus-imapd",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for cyrus-imapd fixes the following issues:\n\n- Previous versions of cyrus-imapd would not allow its users to disable old SSL\n variants that are vulnerable to attacks like BEAST and POODLE. This patch\n adds the configuration option \u0027tls_versions\u0027 to remedy that issue. Note that\n users who upgrade an existing installation will *not* have their imapd.conf\n file overwritten, i.e. their IMAP server will continue to support SSLv2 and\n SSLv3 like before. To disable support for those protocols, edit imapd.conf\n manually to include \u0027tls_versions: tls1_0 tls1_1 tls1_2\u0027. New installations,\n however, will have an imapd.conf file that contains these settings already,\n i.e. newly installed IMAP servers do *not* support unsafe versions of SSL\n unless that support is explicitly enabled by the user. (bsc#901748)\n\n- An integer overflow vulnerability in cyrus-imapd\u0027s urlfetch range checking\n code was fixed. (CVE-2015-8076, CVE-2015-8077, CVE-2015-8078, bsc#981670,\n bsc#954200, bsc#954201)\n\n- Support for Elliptic Curve Diffie\u2013Hellman (ECDH) has been added to\n cyrus-imapd. (bsc#860611)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp4-cyrus-imapd-12589,slessp4-cyrus-imapd-12589",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1459-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:1459-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161459-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:1459-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-June/002087.html"
},
{
"category": "self",
"summary": "SUSE Bug 860611",
"url": "https://bugzilla.suse.com/860611"
},
{
"category": "self",
"summary": "SUSE Bug 901748",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "self",
"summary": "SUSE Bug 954200",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "self",
"summary": "SUSE Bug 954201",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "self",
"summary": "SUSE Bug 981670",
"url": "https://bugzilla.suse.com/981670"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8076 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8077 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8078 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8078/"
}
],
"title": "Security update for cyrus-imapd",
"tracking": {
"current_release_date": "2016-06-01T07:00:34Z",
"generator": {
"date": "2016-06-01T07:00:34Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:1459-1",
"initial_release_date": "2016-06-01T07:00:34Z",
"revision_history": [
{
"date": "2016-06-01T07:00:34Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"product": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"product_id": "cyrus-imapd-devel-2.3.11-60.65.67.1.i586"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"product": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"product_id": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586"
}
},
{
"category": "product_version",
"name": "cyrus-imapd-2.3.11-60.65.67.1.i586",
"product": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.i586",
"product_id": "cyrus-imapd-2.3.11-60.65.67.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"product": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"product_id": "cyrus-imapd-devel-2.3.11-60.65.67.1.ia64"
}
},
{
"category": "product_version",
"name": "cyrus-imapd-2.3.11-60.65.67.1.ia64",
"product": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ia64",
"product_id": "cyrus-imapd-2.3.11-60.65.67.1.ia64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"product": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"product_id": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"product": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"product_id": "cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64"
}
},
{
"category": "product_version",
"name": "cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"product": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"product_id": "cyrus-imapd-2.3.11-60.65.67.1.ppc64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"product": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"product_id": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"product": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"product_id": "cyrus-imapd-devel-2.3.11-60.65.67.1.s390x"
}
},
{
"category": "product_version",
"name": "cyrus-imapd-2.3.11-60.65.67.1.s390x",
"product": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.s390x",
"product_id": "cyrus-imapd-2.3.11-60.65.67.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"product": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"product_id": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"product": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"product_id": "cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"product": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"product_id": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64"
}
},
{
"category": "product_version",
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"product": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"product_id": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
}
},
{
"category": "product_version",
"name": "cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"product": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"product_id": "cyrus-imapd-2.3.11-60.65.67.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp4"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586"
},
"product_reference": "cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64"
},
"product_reference": "cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x"
},
"product_reference": "cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4",
"product_id": "SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cyrus-imapd-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
},
"product_reference": "perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-06-01T07:00:34Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-8076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8076"
}
],
"notes": [
{
"category": "general",
"text": "The index_urlfetch function in index.c in Cyrus IMAP 2.3.x before 2.3.19, 2.4.x before 2.4.18, 2.5.x before 2.5.4 allows remote attackers to obtain sensitive information or possibly have unspecified other impact via vectors related to the urlfetch range, which triggers an out-of-bounds heap read.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8076",
"url": "https://www.suse.com/security/cve/CVE-2015-8076"
},
{
"category": "external",
"summary": "SUSE Bug 954200 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8076",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-06-01T07:00:34Z",
"details": "important"
}
],
"title": "CVE-2015-8076"
},
{
"cve": "CVE-2015-8077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8077"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the start_octet variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8077",
"url": "https://www.suse.com/security/cve/CVE-2015-8077"
},
{
"category": "external",
"summary": "SUSE Bug 954200 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/954200"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8077",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-06-01T07:00:34Z",
"details": "important"
}
],
"title": "CVE-2015-8077"
},
{
"cve": "CVE-2015-8078",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8078"
}
],
"notes": [
{
"category": "general",
"text": "Integer overflow in the index_urlfetch function in imap/index.c in Cyrus IMAP 2.3.19, 2.4.18, and 2.5.6 allows remote attackers to have unspecified impact via vectors related to urlfetch range checks and the section_offset variable. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8076.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8078",
"url": "https://www.suse.com/security/cve/CVE-2015-8078"
},
{
"category": "external",
"summary": "SUSE Bug 954201 for CVE-2015-8078",
"url": "https://bugzilla.suse.com/954201"
},
{
"category": "external",
"summary": "SUSE Bug 981670 for CVE-2015-8078",
"url": "https://bugzilla.suse.com/981670"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:cyrus-imapd-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP4:cyrus-imapd-devel-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-IMAP-2.3.11-60.65.67.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP4:perl-Cyrus-SIEVE-managesieve-2.3.11-60.65.67.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-06-01T07:00:34Z",
"details": "important"
}
],
"title": "CVE-2015-8078"
}
]
}
SUSE-SU-2015:0343-1
Vulnerability from csaf_suse - Published: 2014-11-21 16:40 - Updated: 2014-11-21 16:40Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for IBM Java",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\njava-1_7_0-ibm has been updated to version 1.7.0_sr7.2 to fix 21 security \nissues.\n\nThese security issues have been fixed:\n\n * Unspecified vulnerability (CVE-2014-3065).\n * The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the \u0027POODLE\u0027 issue (CVE-2014-3566).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and\n Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via vectors related to\n AWT (CVE-2014-6513).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors (CVE-2014-6456).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532\n (CVE-2014-6503).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503\n (CVE-2014-6532).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-4288).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-6493).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Firefox, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6492).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows local users to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment\n (CVE-2014-6458).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Internet Explorer, allows local users to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6466).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Libraries (CVE-2014-6506).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect integrity via unknown vectors related to\n Deployment, a different vulnerability than CVE-2014-6527\n (CVE-2014-6476).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect integrity via unknown vectors\n related to Deployment (CVE-2014-6515).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20 allows remote attackers to affect confidentiality via unknown\n vectors related to 2D (CVE-2014-6511).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality via unknown vectors related to Libraries\n (CVE-2014-6531).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows\n remote attackers to affect integrity via unknown vectors related to\n Libraries (CVE-2014-6512).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows\n remote attackers to affect confidentiality and integrity via vectors\n related to JSSE (CVE-2014-6457).\n * Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows\n remote attackers to affect integrity via unknown vectors related to\n Deployment, a different vulnerability than CVE-2014-6476\n (CVE-2014-6527).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n integrity via unknown vectors related to Libraries (CVE-2014-6502).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3\n allows remote attackers to affect integrity via unknown vectors\n related to Security (CVE-2014-6558).\n\nMore information can be found at \nhttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\n\u003chttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\u003e\n\nSecurity Issues:\n\n * CVE-2014-3065\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-6506\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506\u003e\n * CVE-2014-6511\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511\u003e\n * CVE-2014-6531\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531\u003e\n * CVE-2014-6512\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512\u003e\n * CVE-2014-6457\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457\u003e\n * CVE-2014-6502\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502\u003e\n * CVE-2014-6558\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558\u003e\n * CVE-2014-6513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513\u003e\n * CVE-2014-6503\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503\u003e\n * CVE-2014-4288\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288\u003e\n * CVE-2014-6493\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493\u003e\n * CVE-2014-6532\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532\u003e\n * CVE-2014-6492\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492\u003e\n * CVE-2014-6458\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458\u003e\n * CVE-2014-6466\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466\u003e\n * CVE-2014-6515\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515\u003e\n * CVE-2014-6456\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456\u003e\n * CVE-2014-6476\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476\u003e\n * CVE-2014-6527\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-java-1_6_0-ibm,sdksp3-java-1_7_0-ibm,slessp3-java-1_6_0-ibm,slessp3-java-1_7_0-ibm",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0343-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0343-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150343-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0343-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001240.html"
},
{
"category": "self",
"summary": "SUSE Bug 592934",
"url": "https://bugzilla.suse.com/592934"
},
{
"category": "self",
"summary": "SUSE Bug 817062",
"url": "https://bugzilla.suse.com/817062"
},
{
"category": "self",
"summary": "SUSE Bug 819285",
"url": "https://bugzilla.suse.com/819285"
},
{
"category": "self",
"summary": "SUSE Bug 819288",
"url": "https://bugzilla.suse.com/819288"
},
{
"category": "self",
"summary": "SUSE Bug 823034",
"url": "https://bugzilla.suse.com/823034"
},
{
"category": "self",
"summary": "SUSE Bug 829212",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "self",
"summary": "SUSE Bug 849212",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "self",
"summary": "SUSE Bug 861782",
"url": "https://bugzilla.suse.com/861782"
},
{
"category": "self",
"summary": "SUSE Bug 862064",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "self",
"summary": "SUSE Bug 877429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "self",
"summary": "SUSE Bug 891701",
"url": "https://bugzilla.suse.com/891701"
},
{
"category": "self",
"summary": "SUSE Bug 904889",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "self",
"summary": "SUSE Bug 912434",
"url": "https://bugzilla.suse.com/912434"
},
{
"category": "self",
"summary": "SUSE Bug 912447",
"url": "https://bugzilla.suse.com/912447"
},
{
"category": "self",
"summary": "SUSE Bug 916265",
"url": "https://bugzilla.suse.com/916265"
},
{
"category": "self",
"summary": "SUSE Bug 916266",
"url": "https://bugzilla.suse.com/916266"
},
{
"category": "self",
"summary": "SUSE Bug 930365",
"url": "https://bugzilla.suse.com/930365"
},
{
"category": "self",
"summary": "SUSE Bug 931702",
"url": "https://bugzilla.suse.com/931702"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0401 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1491 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1537 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1540 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1540/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1557 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1557/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1563 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1569 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2383 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2384 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2384/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2394 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2394/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2400 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2417 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2418 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2418/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2419 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2419/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2422 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2424 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2429 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2430 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2432 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2433 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2435 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2440 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2442 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2442/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2460 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2462 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2462/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2464 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2464/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2466 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2468 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2468/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3006 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3006/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3007 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3007/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3008 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3008/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3009 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3009/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3010 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3010/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3011 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3011/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3012 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3012/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3743 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3743/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3744 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3744/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4041 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4041/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5372 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5372/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5375 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5776 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5776/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5787 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5787/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5788 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5789 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5801 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5801/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5812 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5812/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5818 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5818/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5819 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5819/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5824 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5824/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5831 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5831/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5832 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5832/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5838 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5838/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5843 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5843/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5848 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5848/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5887 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5888 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5889 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5889/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5898 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5898/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5899 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5899/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0375 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0387 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0415 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0417 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0424 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0448 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0449 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0454 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0455 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0878 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2401 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2402 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2409 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3065 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4208 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4208/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4220 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4220/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4266 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8891 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8891/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8892 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8892/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0192 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1914 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2808 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2808/"
}
],
"title": "Security update for IBM Java",
"tracking": {
"current_release_date": "2014-11-21T16:40:20Z",
"generator": {
"date": "2014-11-21T16:40:20Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0343-1",
"initial_release_date": "2014-11-21T16:40:20Z",
"revision_history": [
{
"date": "2014-11-21T16:40:20Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"product": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"product_id": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"product": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"product_id": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"product": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"product_id": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64"
},
"product_reference": "java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-0401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0401"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0401",
"url": "https://www.suse.com/security/cve/CVE-2013-0401"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-0401"
},
{
"cve": "CVE-2013-1491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1491"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via vectors related to 2D, as demonstrated by Joshua Drake during a Pwn2Own competition at CanSecWest 2013.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1491",
"url": "https://www.suse.com/security/cve/CVE-2013-1491"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1491",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1491"
},
{
"cve": "CVE-2013-1537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1537"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1537",
"url": "https://www.suse.com/security/cve/CVE-2013-1537"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1537"
},
{
"cve": "CVE-2013-1540",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1540"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1540",
"url": "https://www.suse.com/security/cve/CVE-2013-1540"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1540",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-1540"
},
{
"cve": "CVE-2013-1557",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1557"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1557",
"url": "https://www.suse.com/security/cve/CVE-2013-1557"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1557"
},
{
"cve": "CVE-2013-1563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1563"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1563",
"url": "https://www.suse.com/security/cve/CVE-2013-1563"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1563",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-1563"
},
{
"cve": "CVE-2013-1569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1569"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1569",
"url": "https://www.suse.com/security/cve/CVE-2013-1569"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-1569"
},
{
"cve": "CVE-2013-2383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2383",
"url": "https://www.suse.com/security/cve/CVE-2013-2383"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2383"
},
{
"cve": "CVE-2013-2384",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2384"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2384",
"url": "https://www.suse.com/security/cve/CVE-2013-2384"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2384"
},
{
"cve": "CVE-2013-2394",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2394"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2394",
"url": "https://www.suse.com/security/cve/CVE-2013-2394"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2394",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2394"
},
{
"cve": "CVE-2013-2400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-3744.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2400",
"url": "https://www.suse.com/security/cve/CVE-2013-2400"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2400",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2400",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2400"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2417",
"url": "https://www.suse.com/security/cve/CVE-2013-2417"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2417"
},
{
"cve": "CVE-2013-2418",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2418"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2418",
"url": "https://www.suse.com/security/cve/CVE-2013-2418"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2418",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2418"
},
{
"cve": "CVE-2013-2419",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2419"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2419",
"url": "https://www.suse.com/security/cve/CVE-2013-2419"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2419"
},
{
"cve": "CVE-2013-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2420",
"url": "https://www.suse.com/security/cve/CVE-2013-2420"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2420"
},
{
"cve": "CVE-2013-2422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2422",
"url": "https://www.suse.com/security/cve/CVE-2013-2422"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2422"
},
{
"cve": "CVE-2013-2424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2424",
"url": "https://www.suse.com/security/cve/CVE-2013-2424"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2424"
},
{
"cve": "CVE-2013-2429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2429",
"url": "https://www.suse.com/security/cve/CVE-2013-2429"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2429"
},
{
"cve": "CVE-2013-2430",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2430"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2430",
"url": "https://www.suse.com/security/cve/CVE-2013-2430"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2430"
},
{
"cve": "CVE-2013-2432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2432"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2432",
"url": "https://www.suse.com/security/cve/CVE-2013-2432"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2432",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2432"
},
{
"cve": "CVE-2013-2433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2433"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-1540.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2433",
"url": "https://www.suse.com/security/cve/CVE-2013-2433"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2433",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2433"
},
{
"cve": "CVE-2013-2435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2435"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2440.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2435",
"url": "https://www.suse.com/security/cve/CVE-2013-2435"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2435",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2435"
},
{
"cve": "CVE-2013-2440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2440"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2435.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2440",
"url": "https://www.suse.com/security/cve/CVE-2013-2440"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2440",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2440"
},
{
"cve": "CVE-2013-2442",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2442"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2466 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2442",
"url": "https://www.suse.com/security/cve/CVE-2013-2442"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2442",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-2442"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2458",
"url": "https://www.suse.com/security/cve/CVE-2013-2458"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-2458"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2460",
"url": "https://www.suse.com/security/cve/CVE-2013-2460"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2460"
},
{
"cve": "CVE-2013-2462",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2462"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2462",
"url": "https://www.suse.com/security/cve/CVE-2013-2462"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2462",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2462",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2462"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2464",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2464"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, and CVE-2013-2473.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2464",
"url": "https://www.suse.com/security/cve/CVE-2013-2464"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2464",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2464"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2468.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2466",
"url": "https://www.suse.com/security/cve/CVE-2013-2466"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2466",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2466"
},
{
"cve": "CVE-2013-2468",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2468"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2442 and CVE-2013-2466.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2468",
"url": "https://www.suse.com/security/cve/CVE-2013-2468"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2468",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2468"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3006",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3006"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3008.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3006",
"url": "https://www.suse.com/security/cve/CVE-2013-3006"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3006",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3006",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3006"
},
{
"cve": "CVE-2013-3007",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3007"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 6.0.1 before 6.0.1 SR6 and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3006.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3007",
"url": "https://www.suse.com/security/cve/CVE-2013-3007"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3007",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3007",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3007"
},
{
"cve": "CVE-2013-3008",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3008"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3006.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3008",
"url": "https://www.suse.com/security/cve/CVE-2013-3008"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3008",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3008",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3008"
},
{
"cve": "CVE-2013-3009",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3009"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.CORBA.iiop.ClientDelegate class in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 improperly exposes the invoke method of the java.lang.reflect.Method class, which allows remote attackers to call setSecurityManager and bypass a sandbox protection mechanism via vectors related to the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3009",
"url": "https://www.suse.com/security/cve/CVE-2013-3009"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3009",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3009"
},
{
"cve": "CVE-2013-3010",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3010"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 6.0.1 before 6.0.1 SR6 and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3007.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3010",
"url": "https://www.suse.com/security/cve/CVE-2013-3010"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3010",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3010",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3010"
},
{
"cve": "CVE-2013-3011",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3011"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3012.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3011",
"url": "https://www.suse.com/security/cve/CVE-2013-3011"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3011",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3011"
},
{
"cve": "CVE-2013-3012",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3012"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in IBM Java 1.4.2 before 1.4.2 SR13-FP18, 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 allows remote attackers to affect confidentiality, availability, and integrity via unknown vectors, a different vulnerability than CVE-2013-3009 and CVE-2013-3011.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3012",
"url": "https://www.suse.com/security/cve/CVE-2013-3012"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-3012",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3012"
},
{
"cve": "CVE-2013-3743",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3743"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 45 and earlier and 5.0 Update 45 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3743",
"url": "https://www.suse.com/security/cve/CVE-2013-3743"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3743",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-3743"
},
{
"cve": "CVE-2013-3744",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3744"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2400.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3744",
"url": "https://www.suse.com/security/cve/CVE-2013-3744"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-3744",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-3744",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-3744"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
},
{
"category": "external",
"summary": "SUSE Bug 977650 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/977650"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-4041",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4041"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 5.0.0 before SR16 FP4, 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to access restricted classes via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4041",
"url": "https://www.suse.com/security/cve/CVE-2013-4041"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4041",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-4041"
},
{
"cve": "CVE-2013-5372",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5372"
}
],
"notes": [
{
"category": "general",
"text": "The XML4J parser in IBM WebSphere Message Broker 6.1 before 6.1.0.12, 7.0 before 7.0.0.7, and 8.0 before 8.0.0.4 and IBM Integration Bus 9.0 before 9.0.0.1 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document that triggers expansion for many entities.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5372",
"url": "https://www.suse.com/security/cve/CVE-2013-5372"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5372",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5372"
},
{
"cve": "CVE-2013-5375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, 6.0.0 before SR15, and 5.0.0 before SR16 FP4 allows remote attackers to access restricted classes via unspecified vectors related to XML and XSL.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5375",
"url": "https://www.suse.com/security/cve/CVE-2013-5375"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5375",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5375"
},
{
"cve": "CVE-2013-5456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5456"
}
],
"notes": [
{
"category": "general",
"text": "The com.ibm.rmi.io.SunSerializableFactory class in IBM Java SDK 7.0.0 before SR6 allows remote attackers to bypass a sandbox protection mechanism and execute arbitrary code via vectors related to deserialization inside the AccessController doPrivileged block.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5456",
"url": "https://www.suse.com/security/cve/CVE-2013-5456"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 977646 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/977646"
},
{
"category": "external",
"summary": "SUSE Bug 981057 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981057"
},
{
"category": "external",
"summary": "SUSE Bug 981060 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981060"
},
{
"category": "external",
"summary": "SUSE Bug 981087 for CVE-2013-5456",
"url": "https://bugzilla.suse.com/981087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5456"
},
{
"cve": "CVE-2013-5457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6, 6.0.1 before SR7, and 6.0.0 before SR15 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5457",
"url": "https://www.suse.com/security/cve/CVE-2013-5457"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5457",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5457"
},
{
"cve": "CVE-2013-5458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java SDK 7.0.0 before SR6 allows remote attackers to execute arbitrary code via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5458",
"url": "https://www.suse.com/security/cve/CVE-2013-5458"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5458",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5458"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5776",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5776"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5776",
"url": "https://www.suse.com/security/cve/CVE-2013-5776"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5776",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5776"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5787",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5787"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5789, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5787",
"url": "https://www.suse.com/security/cve/CVE-2013-5787"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5787",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5787"
},
{
"cve": "CVE-2013-5788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5788"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5788",
"url": "https://www.suse.com/security/cve/CVE-2013-5788"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5788",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5788"
},
{
"cve": "CVE-2013-5789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5789"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5824, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5789",
"url": "https://www.suse.com/security/cve/CVE-2013-5789"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5789",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5789"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5801",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5801"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5801",
"url": "https://www.suse.com/security/cve/CVE-2013-5801"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5801",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5801"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5812",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5812"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5812",
"url": "https://www.suse.com/security/cve/CVE-2013-5812"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5812",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5812"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5818",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5818"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5819 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5818",
"url": "https://www.suse.com/security/cve/CVE-2013-5818"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5818",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5818"
},
{
"cve": "CVE-2013-5819",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5819"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5831.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5819",
"url": "https://www.suse.com/security/cve/CVE-2013-5819"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5819",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5819"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5824",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5824"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5832, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5824",
"url": "https://www.suse.com/security/cve/CVE-2013-5824"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5824",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5824"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5831",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5831"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5818 and CVE-2013-5819.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5831",
"url": "https://www.suse.com/security/cve/CVE-2013-5831"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5831",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5831"
},
{
"cve": "CVE-2013-5832",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5832"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5787, CVE-2013-5789, CVE-2013-5824, and CVE-2013-5852.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5832",
"url": "https://www.suse.com/security/cve/CVE-2013-5832"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5832",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5832"
},
{
"cve": "CVE-2013-5838",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5838"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5838",
"url": "https://www.suse.com/security/cve/CVE-2013-5838"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 972468 for CVE-2013-5838",
"url": "https://bugzilla.suse.com/972468"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5838"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5843",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5843"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5843",
"url": "https://www.suse.com/security/cve/CVE-2013-5843"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5843",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5843"
},
{
"cve": "CVE-2013-5848",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5848"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5848",
"url": "https://www.suse.com/security/cve/CVE-2013-5848"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5848",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5848"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5887"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5887",
"url": "https://www.suse.com/security/cve/CVE-2013-5887"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5887",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5887"
},
{
"cve": "CVE-2013-5888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5888"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, when running with GNOME, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5888",
"url": "https://www.suse.com/security/cve/CVE-2013-5888"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5888",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5888"
},
{
"cve": "CVE-2013-5889",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5889"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5889",
"url": "https://www.suse.com/security/cve/CVE-2013-5889"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5889",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5889"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5898",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5898"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-0375 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5898",
"url": "https://www.suse.com/security/cve/CVE-2013-5898"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5898",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2013-5898"
},
{
"cve": "CVE-2013-5899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5899"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5899",
"url": "https://www.suse.com/security/cve/CVE-2013-5899"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5899",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5899"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0375",
"url": "https://www.suse.com/security/cve/CVE-2014-0375"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0375",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0375"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0387"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0387",
"url": "https://www.suse.com/security/cve/CVE-2014-0387"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0387",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0387"
},
{
"cve": "CVE-2014-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0375.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0403",
"url": "https://www.suse.com/security/cve/CVE-2014-0403"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0403",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0403"
},
{
"cve": "CVE-2014-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0410",
"url": "https://www.suse.com/security/cve/CVE-2014-0410"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0410",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0410"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0415"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0415",
"url": "https://www.suse.com/security/cve/CVE-2014-0415"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0415",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0415"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0417",
"url": "https://www.suse.com/security/cve/CVE-2014-0417"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0417",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0417"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0418.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0424",
"url": "https://www.suse.com/security/cve/CVE-2014-0424"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0424",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0424"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0448",
"url": "https://www.suse.com/security/cve/CVE-2014-0448"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0448",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0448"
},
{
"cve": "CVE-2014-0449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0449",
"url": "https://www.suse.com/security/cve/CVE-2014-0449"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-0449"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0454",
"url": "https://www.suse.com/security/cve/CVE-2014-0454"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0454"
},
{
"cve": "CVE-2014-0455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0455",
"url": "https://www.suse.com/security/cve/CVE-2014-0455"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0455"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-0878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0878"
}
],
"notes": [
{
"category": "general",
"text": "The IBMSecureRandom component in the IBMJCE and IBMSecureRandom cryptographic providers in IBM SDK Java Technology Edition 5.0 before Service Refresh 16 FP6, 6 before Service Refresh 16, 6.0.1 before Service Refresh 8, 7 before Service Refresh 7, and 7R1 before Service Refresh 1 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the random number generator\u0027s output.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0878",
"url": "https://www.suse.com/security/cve/CVE-2014-0878"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-0878"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2401"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2401",
"url": "https://www.suse.com/security/cve/CVE-2014-2401"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-2401"
},
{
"cve": "CVE-2014-2402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2402",
"url": "https://www.suse.com/security/cve/CVE-2014-2402"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2402"
},
{
"cve": "CVE-2014-2409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2409"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2409",
"url": "https://www.suse.com/security/cve/CVE-2014-2409"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2014-2409"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2420",
"url": "https://www.suse.com/security/cve/CVE-2014-2420"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "low"
}
],
"title": "CVE-2014-2420"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2428",
"url": "https://www.suse.com/security/cve/CVE-2014-2428"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-2428"
},
{
"cve": "CVE-2014-3065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3065"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3065",
"url": "https://www.suse.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 930365 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/930365"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-3065"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4208",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4208"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4220.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4208",
"url": "https://www.suse.com/security/cve/CVE-2014-4208"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4208",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4208"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4220",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4220"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4208.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4220",
"url": "https://www.suse.com/security/cve/CVE-2014-4220"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4220",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4220"
},
{
"cve": "CVE-2014-4221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4221"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4221",
"url": "https://www.suse.com/security/cve/CVE-2014-4221"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4221"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4266"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4266",
"url": "https://www.suse.com/security/cve/CVE-2014-4266"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4266"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-8891",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8891"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8891",
"url": "https://www.suse.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "SUSE Bug 916266 for CVE-2014-8891",
"url": "https://bugzilla.suse.com/916266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2014-8891"
},
{
"cve": "CVE-2014-8892",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8892"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8892",
"url": "https://www.suse.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "SUSE Bug 916265 for CVE-2014-8892",
"url": "https://bugzilla.suse.com/916265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2014-8892"
},
{
"cve": "CVE-2015-0138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0138"
}
],
"notes": [
{
"category": "general",
"text": "GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the \"FREAK\" issue, a different vulnerability than CVE-2015-0204.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0138",
"url": "https://www.suse.com/security/cve/CVE-2015-0138"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0138",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0138"
},
{
"cve": "CVE-2015-0192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0192"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java 8 before SR1, 7 R1 before SR2 FP11, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to gain privileges via unknown vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0192",
"url": "https://www.suse.com/security/cve/CVE-2015-0192"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0192",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0192"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-1914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1914"
}
],
"notes": [
{
"category": "general",
"text": "IBM Java 7 R1 before SR3, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to bypass \"permission checks\" and obtain sensitive information via vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1914",
"url": "https://www.suse.com/security/cve/CVE-2015-1914"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-1914",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "critical"
}
],
"title": "CVE-2015-1914"
},
{
"cve": "CVE-2015-2808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2808"
}
],
"notes": [
{
"category": "general",
"text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2808",
"url": "https://www.suse.com/security/cve/CVE-2015-2808"
},
{
"category": "external",
"summary": "SUSE Bug 925378 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/925378"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-alsa-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr8.0-0.5.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr8.0-0.5.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-21T16:40:20Z",
"details": "important"
}
],
"title": "CVE-2015-2808"
}
]
}
SUSE-SU-2015:0545-2
Vulnerability from csaf_suse - Published: 2014-10-24 22:07 - Updated: 2014-10-24 22:07Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sdksp3-libopenssl-devel,sledsp3-libopenssl-devel,sleman17sp2-libopenssl-devel,slessp3-libopenssl-devel,slestso13-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0545-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0545-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150545-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0545-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-March/001309.html"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 879179",
"url": "https://bugzilla.suse.com/879179"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933898",
"url": "https://bugzilla.suse.com/933898"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2014-10-24T22:07:03Z",
"generator": {
"date": "2014-10-24T22:07:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0545-2",
"initial_release_date": "2014-10-24T22:07:03Z",
"revision_history": [
{
"date": "2014-10-24T22:07:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-0.9.8j-0.66.1.i586",
"product_id": "openssl-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product_id": "openssl-doc-0.9.8j-0.66.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"product": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"product_id": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.ia64",
"product": {
"name": "openssl-0.9.8j-0.66.1.ia64",
"product_id": "openssl-0.9.8j-0.66.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.ia64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64",
"product_id": "openssl-doc-0.9.8j-0.66.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.ppc64",
"product": {
"name": "openssl-0.9.8j-0.66.1.ppc64",
"product_id": "openssl-0.9.8j-0.66.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.ppc64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64",
"product_id": "openssl-doc-0.9.8j-0.66.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.66.1.s390x",
"product_id": "openssl-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/a:suse:sle-sdk:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sled:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Manager 1.7",
"product": {
"name": "SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:1.7"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp3:teradata"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:11:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Studio Onsite 1.3",
"product": {
"name": "SUSE Studio Onsite 1.3",
"product_id": "SUSE Studio Onsite 1.3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-studioonsite:1.3"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP3",
"product_id": "SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Desktop 11 SP3",
"product_id": "SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3",
"product_id": "SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP3-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP3-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64"
},
"product_reference": "libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 11 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Studio Onsite 1.3",
"product_id": "SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Studio Onsite 1.3"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Desktop 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:libopenssl0_9_8-x86-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 11 SP3:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ia64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.ppc64",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Software Development Kit 11 SP3:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Manager 1.7:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Studio Onsite 1.3:libopenssl-devel-0.9.8j-0.66.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:1185-1
Vulnerability from csaf_suse - Published: 2014-10-22 23:22 - Updated: 2014-10-22 23:22Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for openssl1",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * SRTP Memory Leak (CVE-2014-3513)\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\u003e\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "secsp3-libopenssl1-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_1185-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:1185-1",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20151185-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:1185-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-July/001478.html"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 861014",
"url": "https://bugzilla.suse.com/861014"
},
{
"category": "self",
"summary": "SUSE Bug 864912",
"url": "https://bugzilla.suse.com/864912"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 872299",
"url": "https://bugzilla.suse.com/872299"
},
{
"category": "self",
"summary": "SUSE Bug 873351",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "self",
"summary": "SUSE Bug 876282",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 889812",
"url": "https://bugzilla.suse.com/889812"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 906878",
"url": "https://bugzilla.suse.com/906878"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912292",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 923384",
"url": "https://bugzilla.suse.com/923384"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE Bug 934494",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-5298 page",
"url": "https://www.suse.com/security/cve/CVE-2010-5298/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0160 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0160/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0195 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0195/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0198 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0198/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3509 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3509/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-5139 page",
"url": "https://www.suse.com/security/cve/CVE-2014-5139/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8176 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8176/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0206 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0206/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for openssl1",
"tracking": {
"current_release_date": "2014-10-22T23:22:56Z",
"generator": {
"date": "2014-10-22T23:22:56Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:1185-1",
"initial_release_date": "2014-10-22T23:22:56Z",
"revision_history": [
{
"date": "2014-10-22T23:22:56Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-1.0.1g-0.22.1.i586",
"product_id": "openssl1-1.0.1g-0.22.1.i586"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586",
"product_id": "openssl1-doc-1.0.1g-0.22.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"product_id": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-1.0.1g-0.22.1.ia64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ia64"
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-1.0.1g-0.22.1.ppc64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.ppc64"
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-1.0.1g-0.22.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x",
"product_id": "openssl1-doc-1.0.1g-0.22.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1-devel-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"product_id": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-1.0.1g-0.22.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"product_id": "openssl1-doc-1.0.1g-0.22.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product": {
"name": "SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:security"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1-devel-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64"
},
"product_reference": "libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64"
},
"product_reference": "libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.i586 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ia64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ia64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.ppc64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.ppc64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.s390x as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl1-doc-1.0.1g-0.22.1.x86_64 as component of SUSE Linux Enterprise Server 11-SECURITY",
"product_id": "SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
},
"product_reference": "openssl1-doc-1.0.1g-0.22.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11-SECURITY"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2010-5298",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-5298"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-5298",
"url": "https://www.suse.com/security/cve/CVE-2010-5298"
},
{
"category": "external",
"summary": "SUSE Bug 873351 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/873351"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2010-5298",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "low"
}
],
"title": "CVE-2010-5298"
},
{
"cve": "CVE-2014-0160",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0160"
}
],
"notes": [
{
"category": "general",
"text": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0160",
"url": "https://www.suse.com/security/cve/CVE-2014-0160"
},
{
"category": "external",
"summary": "SUSE Bug 872299 for CVE-2014-0160",
"url": "https://bugzilla.suse.com/872299"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0160"
},
{
"cve": "CVE-2014-0195",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0195"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_reassemble_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly validate fragment lengths in DTLS ClientHello messages, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) via a long non-initial fragment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0195",
"url": "https://www.suse.com/security/cve/CVE-2014-0195"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0195",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0195"
},
{
"cve": "CVE-2014-0198",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0198"
}
],
"notes": [
{
"category": "general",
"text": "The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0198",
"url": "https://www.suse.com/security/cve/CVE-2014-0198"
},
{
"category": "external",
"summary": "SUSE Bug 876282 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/876282"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0198",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0198"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3509",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3509"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl_parse_serverhello_tlsext function in t1_lib.c in OpenSSL 1.0.0 before 1.0.0n and 1.0.1 before 1.0.1i, when multithreading and session resumption are used, allows remote SSL servers to cause a denial of service (memory overwrite and client application crash) or possibly have unspecified other impact by sending Elliptic Curve (EC) Supported Point Formats Extension data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3509",
"url": "https://www.suse.com/security/cve/CVE-2014-3509"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890766 for CVE-2014-3509",
"url": "https://bugzilla.suse.com/890766"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3509"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3511"
}
],
"notes": [
{
"category": "general",
"text": "The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 1.0.1 before 1.0.1i allows man-in-the-middle attackers to force the use of TLS 1.0 by triggering ClientHello message fragmentation in communication between a client and server that both support later TLS versions, related to a \"protocol downgrade\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3511",
"url": "https://www.suse.com/security/cve/CVE-2014-3511"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890771 for CVE-2014-3511",
"url": "https://bugzilla.suse.com/890771"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3511"
},
{
"cve": "CVE-2014-3512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3512"
}
],
"notes": [
{
"category": "general",
"text": "Multiple buffer overflows in crypto/srp/srp_lib.c in the SRP implementation in OpenSSL 1.0.1 before 1.0.1i allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid SRP (1) g, (2) A, or (3) B parameter.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3512",
"url": "https://www.suse.com/security/cve/CVE-2014-3512"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890772 for CVE-2014-3512",
"url": "https://bugzilla.suse.com/890772"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3512"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-5139",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-5139"
}
],
"notes": [
{
"category": "general",
"text": "The ssl_set_client_disabled function in t1_lib.c in OpenSSL 1.0.1 before 1.0.1i allows remote SSL servers to cause a denial of service (NULL pointer dereference and client application crash) via a ServerHello message that includes an SRP ciphersuite without the required negotiation of that ciphersuite with the client.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-5139",
"url": "https://www.suse.com/security/cve/CVE-2014-5139"
},
{
"category": "external",
"summary": "SUSE Bug 886831 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/886831"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890765 for CVE-2014-5139",
"url": "https://bugzilla.suse.com/890765"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-5139"
},
{
"cve": "CVE-2014-8176",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8176"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_clear_queues function in ssl/d1_lib.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h frees data structures without considering that application data can arrive between a ChangeCipherSpec message and a Finished message, which allows remote DTLS peers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via unexpected application data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8176",
"url": "https://www.suse.com/security/cve/CVE-2014-8176"
},
{
"category": "external",
"summary": "SUSE Bug 1148697 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/1148697"
},
{
"category": "external",
"summary": "SUSE Bug 934494 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934494"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-8176",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2014-8176"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0206",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0206"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0206",
"url": "https://www.suse.com/security/cve/CVE-2015-0206"
},
{
"category": "external",
"summary": "SUSE Bug 912292 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/912292"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0206",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-0206"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1-devel-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-32bit-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:libopenssl1_0_0-x86-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-1.0.1g-0.22.1.x86_64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.i586",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ia64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.ppc64",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.s390x",
"SUSE Linux Enterprise Server 11-SECURITY:openssl1-doc-1.0.1g-0.22.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-22T23:22:56Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2015:0343-2
Vulnerability from csaf_suse - Published: 2014-11-19 10:21 - Updated: 2014-11-19 10:21Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for IBM Java",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\njava-1_6_0-ibm has been updated to version 1.6.0_sr16.2 to fix 18 security \nissues.\n\nThese security issues have been fixed:\n\n * Unspecified vulnerability in Oracle Java SE 6u81 (CVE-2014-3065).\n * The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the \u0027POODLE\u0027 issue (CVE-2014-3566).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and\n Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via vectors related to\n AWT (CVE-2014-6513).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532\n (CVE-2014-6503).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503\n (CVE-2014-6532).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-4288).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment, a different\n vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532\n (CVE-2014-6493).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Firefox, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6492).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows local users to affect confidentiality, integrity, and\n availability via unknown vectors related to Deployment\n (CVE-2014-6458).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20,\n when running on Internet Explorer, allows local users to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Deployment (CVE-2014-6466).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n related to Libraries (CVE-2014-6506).\n * Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20\n allows remote attackers to affect integrity via unknown vectors\n related to Deployment (CVE-2014-6515).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20 allows remote attackers to affect confidentiality via unknown\n vectors related to 2D (CVE-2014-6511).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n confidentiality via unknown vectors related to Libraries\n (CVE-2014-6531).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows\n remote attackers to affect integrity via unknown vectors related to\n Libraries (CVE-2014-6512).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows\n remote attackers to affect confidentiality and integrity via vectors\n related to JSSE (CVE-2014-6457).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20, and Java SE Embedded 7u60, allows remote attackers to affect\n integrity via unknown vectors related to Libraries (CVE-2014-6502).\n * Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and\n 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3\n allows remote attackers to affect integrity via unknown vectors\n related to Security (CVE-2014-6558).\n\nMore information can be found at \nhttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\n\u003chttp://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2014\u003e\n\nSecurity Issues:\n\n * CVE-2014-3065\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3065\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-6506\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6506\u003e\n * CVE-2014-6511\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6511\u003e\n * CVE-2014-6531\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6531\u003e\n * CVE-2014-6512\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6512\u003e\n * CVE-2014-6457\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6457\u003e\n * CVE-2014-6502\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6502\u003e\n * CVE-2014-6558\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6558\u003e\n * CVE-2014-6513\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6513\u003e\n * CVE-2014-6503\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6503\u003e\n * CVE-2014-4288\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4288\u003e\n * CVE-2014-6493\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6493\u003e\n * CVE-2014-6532\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6532\u003e\n * CVE-2014-6492\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6492\u003e\n * CVE-2014-6458\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6458\u003e\n * CVE-2014-6466\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6466\u003e\n * CVE-2014-6515\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6515\u003e\n * CVE-2014-6456\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6456\u003e\n * CVE-2014-6476\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6476\u003e\n * CVE-2014-6527\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6527\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "sleman17sp2-java-1_6_0-ibm",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_0343-2.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2015:0343-2",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150343-2/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2015:0343-2",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2015-February/001253.html"
},
{
"category": "self",
"summary": "SUSE Bug 862064",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "self",
"summary": "SUSE Bug 877430",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "self",
"summary": "SUSE Bug 891700",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "self",
"summary": "SUSE Bug 904889",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "self",
"summary": "SUSE Bug 912434",
"url": "https://bugzilla.suse.com/912434"
},
{
"category": "self",
"summary": "SUSE Bug 912447",
"url": "https://bugzilla.suse.com/912447"
},
{
"category": "self",
"summary": "SUSE Bug 916265",
"url": "https://bugzilla.suse.com/916265"
},
{
"category": "self",
"summary": "SUSE Bug 916266",
"url": "https://bugzilla.suse.com/916266"
},
{
"category": "self",
"summary": "SUSE Bug 930365",
"url": "https://bugzilla.suse.com/930365"
},
{
"category": "self",
"summary": "SUSE Bug 931702",
"url": "https://bugzilla.suse.com/931702"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5887 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5887/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5888 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5888/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5889 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5889/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5898 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5898/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5899 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5899/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0375 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0375/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0387 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0387/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0415 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0417 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0424 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0449 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0878 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2401 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2409 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2409/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3065 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3065/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4227 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4265 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4265/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4288 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6466 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6476 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6492 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6492/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6493 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6503 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6515 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6515/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6527 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6527/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6532 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6532/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8891 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8891/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8892 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8892/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0138 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0138/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0192 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0192/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0491 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0491/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1914 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1914/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2808 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2808/"
}
],
"title": "Security update for IBM Java",
"tracking": {
"current_release_date": "2014-11-19T10:21:52Z",
"generator": {
"date": "2014-11-19T10:21:52Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2015:0343-2",
"initial_release_date": "2014-11-19T10:21:52Z",
"revision_history": [
{
"date": "2014-11-19T10:21:52Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"product_id": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Manager 1.7",
"product": {
"name": "SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse-manager-server:1.7"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64 as component of SUSE Manager 1.7",
"product_id": "SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
},
"product_reference": "java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64",
"relates_to_product_reference": "SUSE Manager 1.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5887",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5887"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5887",
"url": "https://www.suse.com/security/cve/CVE-2013-5887"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5887",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5887"
},
{
"cve": "CVE-2013-5888",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5888"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, when running with GNOME, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5888",
"url": "https://www.suse.com/security/cve/CVE-2013-5888"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5888",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5888"
},
{
"cve": "CVE-2013-5889",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5889"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5889",
"url": "https://www.suse.com/security/cve/CVE-2013-5889"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5889",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5889"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5898",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5898"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-0375 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5898",
"url": "https://www.suse.com/security/cve/CVE-2013-5898"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5898",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2013-5898"
},
{
"cve": "CVE-2013-5899",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5899"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5899",
"url": "https://www.suse.com/security/cve/CVE-2013-5899"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5899",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5899"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0375",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0375"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0403.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0375",
"url": "https://www.suse.com/security/cve/CVE-2014-0375"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0375",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0375"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0387",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0387"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0387",
"url": "https://www.suse.com/security/cve/CVE-2014-0387"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0387",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0387"
},
{
"cve": "CVE-2014-0403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0375.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0403",
"url": "https://www.suse.com/security/cve/CVE-2014-0403"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0403",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0403"
},
{
"cve": "CVE-2014-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0415, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0410",
"url": "https://www.suse.com/security/cve/CVE-2014-0410"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0410",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0410"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0415"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0418, and CVE-2014-0424.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0415",
"url": "https://www.suse.com/security/cve/CVE-2014-0415"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0415",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0415"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0417",
"url": "https://www.suse.com/security/cve/CVE-2014-0417"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0417",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0417"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5889, CVE-2013-5902, CVE-2014-0410, CVE-2014-0415, and CVE-2014-0418.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0424",
"url": "https://www.suse.com/security/cve/CVE-2014-0424"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0424",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0424"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0449",
"url": "https://www.suse.com/security/cve/CVE-2014-0449"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0449",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-0449"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-0878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0878"
}
],
"notes": [
{
"category": "general",
"text": "The IBMSecureRandom component in the IBMJCE and IBMSecureRandom cryptographic providers in IBM SDK Java Technology Edition 5.0 before Service Refresh 16 FP6, 6 before Service Refresh 16, 6.0.1 before Service Refresh 8, 7 before Service Refresh 7, and 7R1 before Service Refresh 1 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the random number generator\u0027s output.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0878",
"url": "https://www.suse.com/security/cve/CVE-2014-0878"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0878",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-0878"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2401"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2401",
"url": "https://www.suse.com/security/cve/CVE-2014-2401"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2401",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-2401"
},
{
"cve": "CVE-2014-2409",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2409"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2409",
"url": "https://www.suse.com/security/cve/CVE-2014-2409"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2409",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2014-2409"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2420",
"url": "https://www.suse.com/security/cve/CVE-2014-2420"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2420",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "low"
}
],
"title": "CVE-2014-2420"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2428",
"url": "https://www.suse.com/security/cve/CVE-2014-2428"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-2428"
},
{
"cve": "CVE-2014-3065",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3065"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java Runtime Environment (JRE) 7 R1 before SR2 (7.1.2.0), 7 before SR8 (7.0.8.0), 6 R1 before SR8 FP2 (6.1.8.2), 6 before SR16 FP2 (6.0.16.2), and before SR16 FP8 (5.0.16.8) allows local users to execute arbitrary code via vectors related to the shared classes cache.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3065",
"url": "https://www.suse.com/security/cve/CVE-2014-3065"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 930365 for CVE-2014-3065",
"url": "https://bugzilla.suse.com/930365"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-3065"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4227"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4227",
"url": "https://www.suse.com/security/cve/CVE-2014-4227"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4227",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4227"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4265",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4265"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4265",
"url": "https://www.suse.com/security/cve/CVE-2014-4265"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4265",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4265"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-4288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4288"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6493, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4288",
"url": "https://www.suse.com/security/cve/CVE-2014-4288"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-4288",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-4288"
},
{
"cve": "CVE-2014-6456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6456",
"url": "https://www.suse.com/security/cve/CVE-2014-6456"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6456",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6456"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6458",
"url": "https://www.suse.com/security/cve/CVE-2014-6458"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6458",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6458"
},
{
"cve": "CVE-2014-6466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Internet Explorer, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6466",
"url": "https://www.suse.com/security/cve/CVE-2014-6466"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6466",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6466"
},
{
"cve": "CVE-2014-6476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6527.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6476",
"url": "https://www.suse.com/security/cve/CVE-2014-6476"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6476",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6476"
},
{
"cve": "CVE-2014-6492",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6492"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6492",
"url": "https://www.suse.com/security/cve/CVE-2014-6492"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6492",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6492"
},
{
"cve": "CVE-2014-6493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6493"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6503, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6493",
"url": "https://www.suse.com/security/cve/CVE-2014-6493"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6493",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6493"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6532.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6503",
"url": "https://www.suse.com/security/cve/CVE-2014-6503"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6503",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6503"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6515",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6515"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6515",
"url": "https://www.suse.com/security/cve/CVE-2014-6515"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6515",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6515"
},
{
"cve": "CVE-2014-6527",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6527"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2014-6476.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6527",
"url": "https://www.suse.com/security/cve/CVE-2014-6527"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6527",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6527"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6532",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6532"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2014-4288, CVE-2014-6493, and CVE-2014-6503.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6532",
"url": "https://www.suse.com/security/cve/CVE-2014-6532"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6532",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6532"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-8891",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8891"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to escape the Java sandbox and execute arbitrary code via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8891",
"url": "https://www.suse.com/security/cve/CVE-2014-8891"
},
{
"category": "external",
"summary": "SUSE Bug 916266 for CVE-2014-8891",
"url": "https://bugzilla.suse.com/916266"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2014-8891"
},
{
"cve": "CVE-2014-8892",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8892"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 5.0 before SR16-FP9, 6 before SR16-FP3, 6R1 before SR8-FP3, 7 before SR8-FP10, and 7R1 before SR2-FP10 allows remote attackers to bypass intended access permissions and obtain sensitive information via unspecified vectors related to the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8892",
"url": "https://www.suse.com/security/cve/CVE-2014-8892"
},
{
"category": "external",
"summary": "SUSE Bug 916265 for CVE-2014-8892",
"url": "https://bugzilla.suse.com/916265"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2014-8892"
},
{
"cve": "CVE-2015-0138",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0138"
}
],
"notes": [
{
"category": "general",
"text": "GSKit in IBM Tivoli Directory Server (ITDS) 6.0 before 6.0.0.73-ISS-ITDS-IF0073, 6.1 before 6.1.0.66-ISS-ITDS-IF0066, 6.2 before 6.2.0.42-ISS-ITDS-IF0042, and 6.3 before 6.3.0.35-ISS-ITDS-IF0035 and IBM Security Directory Server (ISDS) 6.3.1 before 6.3.1.9-ISS-ISDS-IF0009 does not properly restrict TLS state transitions, which makes it easier for remote attackers to conduct cipher-downgrade attacks to EXPORT_RSA ciphers via crafted TLS traffic, related to the \"FREAK\" issue, a different vulnerability than CVE-2015-0204.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0138",
"url": "https://www.suse.com/security/cve/CVE-2015-0138"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0138",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0138"
},
{
"cve": "CVE-2015-0192",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0192"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in IBM Java 8 before SR1, 7 R1 before SR2 FP11, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to gain privileges via unknown vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0192",
"url": "https://www.suse.com/security/cve/CVE-2015-0192"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0192",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0192"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in in Oracle Java SE 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0458",
"url": "https://www.suse.com/security/cve/CVE-2015-0458"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0458",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2015-0458"
},
{
"cve": "CVE-2015-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0459",
"url": "https://www.suse.com/security/cve/CVE-2015-0459"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0459",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0459"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-0491",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0491"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0491",
"url": "https://www.suse.com/security/cve/CVE-2015-0491"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0491",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-0491"
},
{
"cve": "CVE-2015-1914",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1914"
}
],
"notes": [
{
"category": "general",
"text": "IBM Java 7 R1 before SR3, 7 before SR9, 6 R1 before SR8 FP4, 6 before SR16 FP4, and 5.0 before SR16 FP10 allows remote attackers to bypass \"permission checks\" and obtain sensitive information via vectors related to the Java Virtual Machine.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1914",
"url": "https://www.suse.com/security/cve/CVE-2015-1914"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-1914",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "critical"
}
],
"title": "CVE-2015-1914"
},
{
"cve": "CVE-2015-2808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2808"
}
],
"notes": [
{
"category": "general",
"text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2808",
"url": "https://www.suse.com/security/cve/CVE-2015-2808"
},
{
"category": "external",
"summary": "SUSE Bug 925378 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/925378"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Manager 1.7:java-1_6_0-ibm-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-devel-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-fonts-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-jdbc-1.6.0_sr16.2-0.3.1.x86_64",
"SUSE Manager 1.7:java-1_6_0-ibm-plugin-1.6.0_sr16.2-0.3.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-11-19T10:21:52Z",
"details": "important"
}
],
"title": "CVE-2015-2808"
}
]
}
SUSE-SU-2016:2396-1
Vulnerability from csaf_suse - Published: 2016-09-27 13:12 - Updated: 2016-09-27 13:12Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for apache2-mod_nss",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update provides apache2-mod_nss 1.0.14, which brings several fixes and\nenhancements:\n\n- Fix OpenSSL ciphers stopped parsing at +. (CVE-2016-3099)\n- Created valgrind suppression files to ease debugging.\n- Implement SSL_PPTYPE_FILTER to call executables to get the key password pins.\n- Improvements to migrate.pl.\n- Update default ciphers to something more modern and secure.\n- Check for host and netstat commands in gencert before trying to use them.\n- Add server support for DHE ciphers.\n- Extract SAN from server/client certificates into env\n- Fix memory leaks and other coding issues caught by clang analyzer.\n- Add support for Server Name Indication (SNI).\n- Add support for SNI for reverse proxy connections.\n- Add RenegBufferSize? option.\n- Add support for TLS Session Tickets (RFC 5077).\n- Fix logical AND support in OpenSSL cipher compatibility.\n- Correctly handle disabled ciphers. (CVE-2015-5244)\n- Implement a slew more OpenSSL cipher macros.\n- Fix a number of illegal memory accesses and memory leaks.\n- Support for SHA384 ciphers if they are available in NSS.\n- Add compatibility for mod_ssl-style cipher definitions.\n- Add TLSv1.2-specific ciphers.\n- Completely remove support for SSLv2.\n- Add support for sqlite NSS databases.\n- Compare subject CN and VS hostname during server start up.\n- Add support for enabling TLS v1.2.\n- Don\u0027t enable SSL 3 by default. (CVE-2014-3566)\n- Fix CVE-2013-4566.\n- Move nss_pcache to /usr/libexec.\n- Support httpd 2.4+.\n- SHA256 cipher names change spelling from *_sha256 to *_sha_256.\n- Use apache2-systemd-ask-pass to prompt for a certificate passphrase.\n (bsc#972968, bsc#975394)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SAP-12-2016-1391,SUSE-SLE-SERVER-12-2016-1391",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2396-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:2396-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162396-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:2396-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-September/002292.html"
},
{
"category": "self",
"summary": "SUSE Bug 972968",
"url": "https://bugzilla.suse.com/972968"
},
{
"category": "self",
"summary": "SUSE Bug 975394",
"url": "https://bugzilla.suse.com/975394"
},
{
"category": "self",
"summary": "SUSE Bug 979688",
"url": "https://bugzilla.suse.com/979688"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4566 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-5244 page",
"url": "https://www.suse.com/security/cve/CVE-2015-5244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3099 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3099/"
}
],
"title": "Security update for apache2-mod_nss",
"tracking": {
"current_release_date": "2016-09-27T13:12:22Z",
"generator": {
"date": "2016-09-27T13:12:22Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:2396-1",
"initial_release_date": "2016-09-27T13:12:22Z",
"revision_history": [
{
"date": "2016-09-27T13:12:22Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"product": {
"name": "apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"product_id": "apache2-mod_nss-1.0.14-10.14.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-10.14.3.s390x",
"product": {
"name": "apache2-mod_nss-1.0.14-10.14.3.s390x",
"product_id": "apache2-mod_nss-1.0.14-10.14.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-10.14.3.x86_64",
"product": {
"name": "apache2-mod_nss-1.0.14-10.14.3.x86_64",
"product_id": "apache2-mod_nss-1.0.14-10.14.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:12"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-10.14.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-10.14.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-10.14.3.ppc64le as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le"
},
"product_reference": "apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-10.14.3.s390x as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-10.14.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-10.14.3.x86_64 as component of SUSE Linux Enterprise Server 12-LTSS",
"product_id": "SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-10.14.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12-LTSS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4566"
}
],
"notes": [
{
"category": "general",
"text": "mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4566",
"url": "https://www.suse.com/security/cve/CVE-2013-4566"
},
{
"category": "external",
"summary": "SUSE Bug 853039 for CVE-2013-4566",
"url": "https://bugzilla.suse.com/853039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-27T13:12:22Z",
"details": "moderate"
}
],
"title": "CVE-2013-4566"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-27T13:12:22Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-5244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-5244"
}
],
"notes": [
{
"category": "general",
"text": "The NSSCipherSuite option with ciphersuites enabled in mod_nss before 1.0.12 allows remote attackers to bypass application restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-5244",
"url": "https://www.suse.com/security/cve/CVE-2015-5244"
},
{
"category": "external",
"summary": "SUSE Bug 945905 for CVE-2015-5244",
"url": "https://bugzilla.suse.com/945905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-27T13:12:22Z",
"details": "critical"
}
],
"title": "CVE-2015-5244"
},
{
"cve": "CVE-2016-3099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3099"
}
],
"notes": [
{
"category": "general",
"text": "mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3099",
"url": "https://www.suse.com/security/cve/CVE-2016-3099"
},
{
"category": "external",
"summary": "SUSE Bug 973996 for CVE-2016-3099",
"url": "https://bugzilla.suse.com/973996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.ppc64le",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.s390x",
"SUSE Linux Enterprise Server 12-LTSS:apache2-mod_nss-1.0.14-10.14.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:apache2-mod_nss-1.0.14-10.14.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-27T13:12:22Z",
"details": "moderate"
}
],
"title": "CVE-2016-3099"
}
]
}
SUSE-SU-403
Vulnerability from csaf_suse - Published: 2014-10-24 22:07 - Updated: 2014-10-24 22:07Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for OpenSSL",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis OpenSSL update fixes the following issues:\n\n * Session Ticket Memory Leak (CVE-2014-3567)\n * Build option no-ssl3 is incomplete (CVE-2014-3568)\n * Add support for TLS_FALLBACK_SCSV to mitigate CVE-2014-3566 (POODLE)\n\nSecurity Issues:\n\n * CVE-2014-3567\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n * CVE-2014-3566\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n * CVE-2014-3568\n \u003chttp://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-DESKTOP-12-2016-491,SUSE-SLE-DESKTOP-12-SP1-2016-491,SUSE-SLE-SDK-12-2016-491,SUSE-SLE-SDK-12-SP1-2016-491,SUSE-SLE-SERVER-12-2016-491,SUSE-SLE-SERVER-12-SP1-2016-491,SUSE-SLE-WE-12-2016-491,SUSE-SLE-WE-12-SP1-2016-491,sdksp1-libopenssl-devel,sledsp1-libopenssl-devel,slessp1-libopenssl-devel",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-403.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-403",
"url": "https://www.suse.com/support/update/announcement//suse-su-403/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-403",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-March/001961.html"
},
{
"category": "self",
"summary": "SUSE Bug 608666",
"url": "https://bugzilla.suse.com/608666"
},
{
"category": "self",
"summary": "SUSE Bug 629905",
"url": "https://bugzilla.suse.com/629905"
},
{
"category": "self",
"summary": "SUSE Bug 651003",
"url": "https://bugzilla.suse.com/651003"
},
{
"category": "self",
"summary": "SUSE Bug 657663",
"url": "https://bugzilla.suse.com/657663"
},
{
"category": "self",
"summary": "SUSE Bug 670526",
"url": "https://bugzilla.suse.com/670526"
},
{
"category": "self",
"summary": "SUSE Bug 693027",
"url": "https://bugzilla.suse.com/693027"
},
{
"category": "self",
"summary": "SUSE Bug 716144",
"url": "https://bugzilla.suse.com/716144"
},
{
"category": "self",
"summary": "SUSE Bug 739719",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "self",
"summary": "SUSE Bug 742821",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "self",
"summary": "SUSE Bug 743344",
"url": "https://bugzilla.suse.com/743344"
},
{
"category": "self",
"summary": "SUSE Bug 748738",
"url": "https://bugzilla.suse.com/748738"
},
{
"category": "self",
"summary": "SUSE Bug 749210",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "self",
"summary": "SUSE Bug 749213",
"url": "https://bugzilla.suse.com/749213"
},
{
"category": "self",
"summary": "SUSE Bug 749735",
"url": "https://bugzilla.suse.com/749735"
},
{
"category": "self",
"summary": "SUSE Bug 751946",
"url": "https://bugzilla.suse.com/751946"
},
{
"category": "self",
"summary": "SUSE Bug 751977",
"url": "https://bugzilla.suse.com/751977"
},
{
"category": "self",
"summary": "SUSE Bug 755395",
"url": "https://bugzilla.suse.com/755395"
},
{
"category": "self",
"summary": "SUSE Bug 758060",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "self",
"summary": "SUSE Bug 761324",
"url": "https://bugzilla.suse.com/761324"
},
{
"category": "self",
"summary": "SUSE Bug 761838",
"url": "https://bugzilla.suse.com/761838"
},
{
"category": "self",
"summary": "SUSE Bug 767256",
"url": "https://bugzilla.suse.com/767256"
},
{
"category": "self",
"summary": "SUSE Bug 768097",
"url": "https://bugzilla.suse.com/768097"
},
{
"category": "self",
"summary": "SUSE Bug 779952",
"url": "https://bugzilla.suse.com/779952"
},
{
"category": "self",
"summary": "SUSE Bug 802648",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "self",
"summary": "SUSE Bug 802746",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "self",
"summary": "SUSE Bug 859228",
"url": "https://bugzilla.suse.com/859228"
},
{
"category": "self",
"summary": "SUSE Bug 859924",
"url": "https://bugzilla.suse.com/859924"
},
{
"category": "self",
"summary": "SUSE Bug 860332",
"url": "https://bugzilla.suse.com/860332"
},
{
"category": "self",
"summary": "SUSE Bug 862181",
"url": "https://bugzilla.suse.com/862181"
},
{
"category": "self",
"summary": "SUSE Bug 869945",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "self",
"summary": "SUSE Bug 870192",
"url": "https://bugzilla.suse.com/870192"
},
{
"category": "self",
"summary": "SUSE Bug 879179",
"url": "https://bugzilla.suse.com/879179"
},
{
"category": "self",
"summary": "SUSE Bug 880891",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "self",
"summary": "SUSE Bug 890764",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "self",
"summary": "SUSE Bug 890767",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "self",
"summary": "SUSE Bug 890768",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "self",
"summary": "SUSE Bug 890769",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "self",
"summary": "SUSE Bug 890770",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "self",
"summary": "SUSE Bug 892403",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "self",
"summary": "SUSE Bug 901223",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "self",
"summary": "SUSE Bug 901277",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "self",
"summary": "SUSE Bug 912014",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "self",
"summary": "SUSE Bug 912015",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "self",
"summary": "SUSE Bug 912018",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "self",
"summary": "SUSE Bug 912293",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "self",
"summary": "SUSE Bug 912294",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "self",
"summary": "SUSE Bug 912296",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "self",
"summary": "SUSE Bug 915976",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "self",
"summary": "SUSE Bug 919648",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "self",
"summary": "SUSE Bug 920236",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "self",
"summary": "SUSE Bug 922488",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "self",
"summary": "SUSE Bug 922496",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "self",
"summary": "SUSE Bug 922499",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "self",
"summary": "SUSE Bug 922500",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "self",
"summary": "SUSE Bug 922501",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "self",
"summary": "SUSE Bug 929678",
"url": "https://bugzilla.suse.com/929678"
},
{
"category": "self",
"summary": "SUSE Bug 931698",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "self",
"summary": "SUSE Bug 933898",
"url": "https://bugzilla.suse.com/933898"
},
{
"category": "self",
"summary": "SUSE Bug 933911",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "self",
"summary": "SUSE Bug 934487",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "self",
"summary": "SUSE Bug 934489",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "self",
"summary": "SUSE Bug 934491",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "self",
"summary": "SUSE Bug 934493",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2006-7250 page",
"url": "https://www.suse.com/security/cve/CVE-2006-7250/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2009-5146 page",
"url": "https://www.suse.com/security/cve/CVE-2009-5146/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-2939 page",
"url": "https://www.suse.com/security/cve/CVE-2010-2939/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-3864 page",
"url": "https://www.suse.com/security/cve/CVE-2010-3864/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2010-4180 page",
"url": "https://www.suse.com/security/cve/CVE-2010-4180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-0014 page",
"url": "https://www.suse.com/security/cve/CVE-2011-0014/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-1945 page",
"url": "https://www.suse.com/security/cve/CVE-2011-1945/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-3210 page",
"url": "https://www.suse.com/security/cve/CVE-2011-3210/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4108 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4108/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4109 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4109/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4576 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4576/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4577 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4577/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-4619 page",
"url": "https://www.suse.com/security/cve/CVE-2011-4619/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-5095 page",
"url": "https://www.suse.com/security/cve/CVE-2011-5095/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0050 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0050/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0884 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1165 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1165/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2110 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2110/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-2333 page",
"url": "https://www.suse.com/security/cve/CVE-2012-2333/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0166 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0166/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0076 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0224 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3470 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3505 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3507 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3510 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3510/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3567 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3567/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3568 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3570 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3570/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3572 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3572/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-8275 page",
"url": "https://www.suse.com/security/cve/CVE-2014-8275/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0204 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0204/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0205 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0205/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0209 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0286 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0286/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0287 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0287/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0288 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0288/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0289 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0289/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0292 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0292/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0293 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0293/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1788 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1788/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1789 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1789/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1790 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1791 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1791/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-1792 page",
"url": "https://www.suse.com/security/cve/CVE-2015-1792/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2015-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
}
],
"title": "Security update for OpenSSL",
"tracking": {
"current_release_date": "2014-10-24T22:07:03Z",
"generator": {
"date": "2014-10-24T22:07:03Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-403",
"initial_release_date": "2014-10-24T22:07:03Z",
"revision_history": [
{
"date": "2014-10-24T22:07:03Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-0.9.8j-0.66.1.i586",
"product_id": "openssl-0.9.8j-0.66.1.i586"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.i586",
"product_id": "openssl-doc-0.9.8j-0.66.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "libqt4-devel-doc-data-4.8.6-7.3.noarch",
"product": {
"name": "libqt4-devel-doc-data-4.8.6-7.3.noarch",
"product_id": "libqt4-devel-doc-data-4.8.6-7.3.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "libqt4-devel-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-devel-4.8.6-7.1.ppc64le",
"product_id": "libqt4-devel-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-devel-doc-4.8.6-7.3.ppc64le",
"product": {
"name": "libqt4-devel-doc-4.8.6-7.3.ppc64le",
"product_id": "libqt4-devel-doc-4.8.6-7.3.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-linguist-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-linguist-4.8.6-7.1.ppc64le",
"product_id": "libqt4-linguist-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"product_id": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"product_id": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"product_id": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-4.8.6-7.1.ppc64le",
"product_id": "libqt4-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"product_id": "libqt4-qt3support-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-sql-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-sql-4.8.6-7.1.ppc64le",
"product_id": "libqt4-sql-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"product_id": "libqt4-sql-mysql-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"product_id": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "libqt4-x11-4.8.6-7.1.ppc64le",
"product": {
"name": "libqt4-x11-4.8.6-7.1.ppc64le",
"product_id": "libqt4-x11-4.8.6-7.1.ppc64le"
}
},
{
"category": "product_version",
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"product": {
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"product_id": "qt4-x11-tools-4.8.6-7.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "libqt4-devel-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-devel-4.8.6-7.1.s390x",
"product_id": "libqt4-devel-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-devel-doc-4.8.6-7.3.s390x",
"product": {
"name": "libqt4-devel-doc-4.8.6-7.3.s390x",
"product_id": "libqt4-devel-doc-4.8.6-7.3.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-linguist-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-linguist-4.8.6-7.1.s390x",
"product_id": "libqt4-linguist-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-private-headers-devel-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.s390x",
"product_id": "libqt4-private-headers-devel-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-postgresql-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-postgresql-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-unixODBC-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-4.8.6-7.1.s390x",
"product_id": "libqt4-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-qt3support-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-qt3support-4.8.6-7.1.s390x",
"product_id": "libqt4-qt3support-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-qt3support-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-mysql-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"product_id": "libqt4-sql-sqlite-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-x11-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-x11-4.8.6-7.1.s390x",
"product_id": "libqt4-x11-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"product": {
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"product_id": "libqt4-x11-32bit-4.8.6-7.1.s390x"
}
},
{
"category": "product_version",
"name": "qt4-x11-tools-4.8.6-7.3.s390x",
"product": {
"name": "qt4-x11-tools-4.8.6-7.3.s390x",
"product_id": "qt4-x11-tools-4.8.6-7.3.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-0.9.8j-0.66.1.s390x",
"product_id": "openssl-0.9.8j-0.66.1.s390x"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x",
"product_id": "openssl-doc-0.9.8j-0.66.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "libqt4-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-4.8.6-7.1.x86_64",
"product_id": "libqt4-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-qt3support-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64",
"product_id": "libqt4-qt3support-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-mysql-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-postgresql-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-sqlite-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-x11-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-x11-4.8.6-7.1.x86_64",
"product_id": "libqt4-x11-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"product_id": "libqt4-x11-32bit-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-devel-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-devel-4.8.6-7.1.x86_64",
"product_id": "libqt4-devel-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-devel-doc-4.8.6-7.3.x86_64",
"product": {
"name": "libqt4-devel-doc-4.8.6-7.3.x86_64",
"product_id": "libqt4-devel-doc-4.8.6-7.3.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-linguist-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-linguist-4.8.6-7.1.x86_64",
"product_id": "libqt4-linguist-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"product": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"product_id": "libqt4-private-headers-devel-4.8.6-7.1.x86_64"
}
},
{
"category": "product_version",
"name": "qt4-x11-tools-4.8.6-7.3.x86_64",
"product": {
"name": "qt4-x11-tools-4.8.6-7.3.x86_64",
"product_id": "qt4-x11-tools-4.8.6-7.3.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl-devel-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"product_id": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-0.9.8j-0.66.1.x86_64"
}
},
{
"category": "product_version",
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64",
"product_id": "openssl-doc-0.9.8j-0.66.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12",
"product": {
"name": "SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sled:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-sdk:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12",
"product": {
"name": "SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-we:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_sles_ltss:11:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product": {
"name": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:11:sp1:teradata"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12",
"product_id": "SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1",
"product_id": "SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-devel-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-devel-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-devel-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-data-4.8.6-7.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch"
},
"product_reference": "libqt4-devel-doc-data-4.8.6-7.3.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12",
"product_id": "SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-devel-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-devel-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-devel-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64"
},
"product_reference": "libqt4-devel-doc-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-devel-doc-data-4.8.6-7.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch"
},
"product_reference": "libqt4-devel-doc-data-4.8.6-7.3.noarch",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-linguist-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-linguist-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-private-headers-devel-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1",
"product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-x11-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Server 12",
"product_id": "SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-x11-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-x11-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le"
},
"product_reference": "libqt4-x11-4.8.6-7.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-x11-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-x11-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "qt4-x11-tools-4.8.6-7.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64"
},
"product_reference": "qt4-x11-tools-4.8.6-7.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12",
"product_id": "SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1",
"product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64"
},
"product_reference": "libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-LTSS",
"product_id": "SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl-devel-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl-devel-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64"
},
"product_reference": "libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.i586 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.i586",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.s390x as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openssl-doc-0.9.8j-0.66.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP1-TERADATA",
"product_id": "SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64"
},
"product_reference": "openssl-doc-0.9.8j-0.66.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP1-TERADATA"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-7250",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2006-7250"
}
],
"notes": [
{
"category": "general",
"text": "The mime_hdr_cmp function in crypto/asn1/asn_mime.c in OpenSSL 0.9.8t and earlier allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2006-7250",
"url": "https://www.suse.com/security/cve/CVE-2006-7250"
},
{
"category": "external",
"summary": "SUSE Bug 748738 for CVE-2006-7250",
"url": "https://bugzilla.suse.com/748738"
},
{
"category": "external",
"summary": "SUSE Bug 883307 for CVE-2006-7250",
"url": "https://bugzilla.suse.com/883307"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2006-7250"
},
{
"cve": "CVE-2009-5146",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2009-5146"
}
],
"notes": [
{
"category": "general",
"text": "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2009-5146",
"url": "https://www.suse.com/security/cve/CVE-2009-5146"
},
{
"category": "external",
"summary": "SUSE Bug 915976 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/915976"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922647 for CVE-2009-5146",
"url": "https://bugzilla.suse.com/922647"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2009-5146"
},
{
"cve": "CVE-2010-2939",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-2939"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in the ssl3_get_key_exchange function in the OpenSSL client (ssl/s3_clnt.c) in OpenSSL 1.0.0a, 0.9.8, 0.9.7, and possibly other versions, when using ECDH, allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted private key with an invalid prime. NOTE: some sources refer to this as a use-after-free issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-2939",
"url": "https://www.suse.com/security/cve/CVE-2010-2939"
},
{
"category": "external",
"summary": "SUSE Bug 489641 for CVE-2010-2939",
"url": "https://bugzilla.suse.com/489641"
},
{
"category": "external",
"summary": "SUSE Bug 629905 for CVE-2010-2939",
"url": "https://bugzilla.suse.com/629905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2010-2939"
},
{
"cve": "CVE-2010-3864",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-3864"
}
],
"notes": [
{
"category": "general",
"text": "Multiple race conditions in ssl/t1_lib.c in OpenSSL 0.9.8f through 0.9.8o, 1.0.0, and 1.0.0a, when multi-threading and internal caching are enabled on a TLS server, might allow remote attackers to execute arbitrary code via client data that triggers a heap-based buffer overflow, related to (1) the TLS server name extension and (2) elliptic curve cryptography.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-3864",
"url": "https://www.suse.com/security/cve/CVE-2010-3864"
},
{
"category": "external",
"summary": "SUSE Bug 629905 for CVE-2010-3864",
"url": "https://bugzilla.suse.com/629905"
},
{
"category": "external",
"summary": "SUSE Bug 651003 for CVE-2010-3864",
"url": "https://bugzilla.suse.com/651003"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2010-3864"
},
{
"cve": "CVE-2010-4180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2010-4180"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8q, and 1.0.x before 1.0.0c, when SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG is enabled, does not properly prevent modification of the ciphersuite in the session cache, which allows remote attackers to force the downgrade to an unintended cipher via vectors involving sniffing network traffic to discover a session identifier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2010-4180",
"url": "https://www.suse.com/security/cve/CVE-2010-4180"
},
{
"category": "external",
"summary": "SUSE Bug 657663 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/657663"
},
{
"category": "external",
"summary": "SUSE Bug 674017 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/674017"
},
{
"category": "external",
"summary": "SUSE Bug 711693 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/711693"
},
{
"category": "external",
"summary": "SUSE Bug 724729 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/724729"
},
{
"category": "external",
"summary": "SUSE Bug 799454 for CVE-2010-4180",
"url": "https://bugzilla.suse.com/799454"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2010-4180"
},
{
"cve": "CVE-2011-0014",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-0014"
}
],
"notes": [
{
"category": "general",
"text": "ssl/t1_lib.c in OpenSSL 0.9.8h through 0.9.8q and 1.0.0 through 1.0.0c allows remote attackers to cause a denial of service (crash), and possibly obtain sensitive information in applications that use OpenSSL, via a malformed ClientHello handshake message that triggers an out-of-bounds memory access, aka \"OCSP stapling vulnerability.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-0014",
"url": "https://www.suse.com/security/cve/CVE-2011-0014"
},
{
"category": "external",
"summary": "SUSE Bug 670526 for CVE-2011-0014",
"url": "https://bugzilla.suse.com/670526"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-0014"
},
{
"cve": "CVE-2011-1945",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-1945"
}
],
"notes": [
{
"category": "general",
"text": "The elliptic curve cryptography (ECC) subsystem in OpenSSL 1.0.0d and earlier, when the Elliptic Curve Digital Signature Algorithm (ECDSA) is used for the ECDHE_ECDSA cipher suite, does not properly implement curves over binary fields, which makes it easier for context-dependent attackers to determine private keys via a timing attack and a lattice calculation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-1945",
"url": "https://www.suse.com/security/cve/CVE-2011-1945"
},
{
"category": "external",
"summary": "SUSE Bug 693027 for CVE-2011-1945",
"url": "https://bugzilla.suse.com/693027"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2011-1945"
},
{
"cve": "CVE-2011-3210",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-3210"
}
],
"notes": [
{
"category": "general",
"text": "The ephemeral ECDH ciphersuite functionality in OpenSSL 0.9.8 through 0.9.8r and 1.0.x before 1.0.0e does not ensure thread safety during processing of handshake messages from clients, which allows remote attackers to cause a denial of service (daemon crash) via out-of-order messages that violate the TLS protocol.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-3210",
"url": "https://www.suse.com/security/cve/CVE-2011-3210"
},
{
"category": "external",
"summary": "SUSE Bug 716144 for CVE-2011-3210",
"url": "https://bugzilla.suse.com/716144"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-3210",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-3210"
},
{
"cve": "CVE-2011-4108",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4108"
}
],
"notes": [
{
"category": "general",
"text": "The DTLS implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f performs a MAC check only if certain padding is valid, which makes it easier for remote attackers to recover plaintext via a padding oracle attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4108",
"url": "https://www.suse.com/security/cve/CVE-2011-4108"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 742821 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4108",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4108"
},
{
"cve": "CVE-2011-4109",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4109"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in OpenSSL 0.9.8 before 0.9.8s, when X509_V_FLAG_POLICY_CHECK is enabled, allows remote attackers to have an unspecified impact by triggering failure of a policy check.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4109",
"url": "https://www.suse.com/security/cve/CVE-2011-4109"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4109",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2011-4109"
},
{
"cve": "CVE-2011-4576",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4576"
}
],
"notes": [
{
"category": "general",
"text": "The SSL 3.0 implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly initialize data structures for block cipher padding, which might allow remote attackers to obtain sensitive information by decrypting the padding data sent by an SSL peer.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4576",
"url": "https://www.suse.com/security/cve/CVE-2011-4576"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4576",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4576"
},
{
"cve": "CVE-2011-4577",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4577"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4577",
"url": "https://www.suse.com/security/cve/CVE-2011-4577"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4577",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4577"
},
{
"cve": "CVE-2011-4619",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-4619"
}
],
"notes": [
{
"category": "general",
"text": "The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-4619",
"url": "https://www.suse.com/security/cve/CVE-2011-4619"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 799454 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/799454"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2011-4619",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-4619"
},
{
"cve": "CVE-2011-5095",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-5095"
}
],
"notes": [
{
"category": "general",
"text": "The Diffie-Hellman key-exchange implementation in OpenSSL 0.9.8, when FIPS mode is enabled, does not properly validate a public parameter, which makes it easier for man-in-the-middle attackers to obtain the shared secret key by modifying network traffic, a related issue to CVE-2011-1923.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-5095",
"url": "https://www.suse.com/security/cve/CVE-2011-5095"
},
{
"category": "external",
"summary": "SUSE Bug 768097 for CVE-2011-5095",
"url": "https://bugzilla.suse.com/768097"
},
{
"category": "external",
"summary": "SUSE Bug 773908 for CVE-2011-5095",
"url": "https://bugzilla.suse.com/773908"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2011-5095"
},
{
"cve": "CVE-2012-0050",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0050"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL 0.9.8s and 1.0.0f does not properly support DTLS applications, which allows remote attackers to cause a denial of service (crash) via unspecified vectors related to an out-of-bounds read. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-4108.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0050",
"url": "https://www.suse.com/security/cve/CVE-2012-0050"
},
{
"category": "external",
"summary": "SUSE Bug 739719 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/739719"
},
{
"category": "external",
"summary": "SUSE Bug 742821 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/742821"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-0050",
"url": "https://bugzilla.suse.com/758060"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-0050"
},
{
"cve": "CVE-2012-0884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0884"
}
],
"notes": [
{
"category": "general",
"text": "The implementation of Cryptographic Message Syntax (CMS) and PKCS #7 in OpenSSL before 0.9.8u and 1.x before 1.0.0h does not properly restrict certain oracle behavior, which makes it easier for context-dependent attackers to decrypt data via a Million Message Attack (MMA) adaptive chosen ciphertext attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0884",
"url": "https://www.suse.com/security/cve/CVE-2012-0884"
},
{
"category": "external",
"summary": "SUSE Bug 749210 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "external",
"summary": "SUSE Bug 749735 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/749735"
},
{
"category": "external",
"summary": "SUSE Bug 751977 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/751977"
},
{
"category": "external",
"summary": "SUSE Bug 754640 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/754640"
},
{
"category": "external",
"summary": "SUSE Bug 761819 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/761819"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-0884",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-0884"
},
{
"cve": "CVE-2012-1165",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1165"
}
],
"notes": [
{
"category": "general",
"text": "The mime_param_cmp function in crypto/asn1/asn_mime.c in OpenSSL before 0.9.8u and 1.x before 1.0.0h allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted S/MIME message, a different vulnerability than CVE-2006-7250.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1165",
"url": "https://www.suse.com/security/cve/CVE-2012-1165"
},
{
"category": "external",
"summary": "SUSE Bug 749210 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/749210"
},
{
"category": "external",
"summary": "SUSE Bug 749213 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/749213"
},
{
"category": "external",
"summary": "SUSE Bug 751946 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/751946"
},
{
"category": "external",
"summary": "SUSE Bug 754640 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/754640"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-1165",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-1165"
},
{
"cve": "CVE-2012-2110",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2110"
}
],
"notes": [
{
"category": "general",
"text": "The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in OpenSSL before 0.9.8v, 1.0.0 before 1.0.0i, and 1.0.1 before 1.0.1a does not properly interpret integer data, which allows remote attackers to conduct buffer overflow attacks, and cause a denial of service (memory corruption) or possibly have unspecified other impact, via crafted DER data, as demonstrated by an X.509 certificate or an RSA public key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2110",
"url": "https://www.suse.com/security/cve/CVE-2012-2110"
},
{
"category": "external",
"summary": "SUSE Bug 758060 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/758060"
},
{
"category": "external",
"summary": "SUSE Bug 778825 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/778825"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2110",
"url": "https://bugzilla.suse.com/854391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2012-2110"
},
{
"cve": "CVE-2012-2333",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-2333"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in OpenSSL before 0.9.8x, 1.0.0 before 1.0.0j, and 1.0.1 before 1.0.1c, when TLS 1.1, TLS 1.2, or DTLS is used with CBC encryption, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted TLS packet that is not properly handled during a certain explicit IV calculation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-2333",
"url": "https://www.suse.com/security/cve/CVE-2012-2333"
},
{
"category": "external",
"summary": "SUSE Bug 761838 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/761838"
},
{
"category": "external",
"summary": "SUSE Bug 763341 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/763341"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2012-2333",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2012-2333"
},
{
"cve": "CVE-2013-0166",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0166"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8y, 1.0.0 before 1.0.0k, and 1.0.1 before 1.0.1d does not properly perform signature verification for OCSP responses, which allows remote OCSP servers to cause a denial of service (NULL pointer dereference and application crash) via an invalid key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0166",
"url": "https://www.suse.com/security/cve/CVE-2013-0166"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 833408 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/833408"
},
{
"category": "external",
"summary": "SUSE Bug 854391 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/854391"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0166",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2013-0166"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2014-0076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0076"
}
],
"notes": [
{
"category": "general",
"text": "The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0076",
"url": "https://www.suse.com/security/cve/CVE-2014-0076"
},
{
"category": "external",
"summary": "SUSE Bug 869945 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/869945"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0076",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "low"
}
],
"title": "CVE-2014-0076"
},
{
"cve": "CVE-2014-0221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0221"
}
],
"notes": [
{
"category": "general",
"text": "The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0221",
"url": "https://www.suse.com/security/cve/CVE-2014-0221"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0221",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-0221"
},
{
"cve": "CVE-2014-0224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0224"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h does not properly restrict processing of ChangeCipherSpec messages, which allows man-in-the-middle attackers to trigger use of a zero-length master key in certain OpenSSL-to-OpenSSL communications, and consequently hijack sessions or obtain sensitive information, via a crafted TLS handshake, aka the \"CCS Injection\" vulnerability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0224",
"url": "https://www.suse.com/security/cve/CVE-2014-0224"
},
{
"category": "external",
"summary": "SUSE Bug 1146657 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/1146657"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 881743 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/881743"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 892403 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/892403"
},
{
"category": "external",
"summary": "SUSE Bug 901237 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/901237"
},
{
"category": "external",
"summary": "SUSE Bug 903703 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/903703"
},
{
"category": "external",
"summary": "SUSE Bug 905018 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905018"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914447 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/914447"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/915913"
},
{
"category": "external",
"summary": "SUSE Bug 916239 for CVE-2014-0224",
"url": "https://bugzilla.suse.com/916239"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-0224"
},
{
"cve": "CVE-2014-3470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3470"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3470",
"url": "https://www.suse.com/security/cve/CVE-2014-3470"
},
{
"category": "external",
"summary": "SUSE Bug 880891 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/880891"
},
{
"category": "external",
"summary": "SUSE Bug 883126 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/883126"
},
{
"category": "external",
"summary": "SUSE Bug 885777 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/885777"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 915913 for CVE-2014-3470",
"url": "https://bugzilla.suse.com/915913"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3470"
},
{
"cve": "CVE-2014-3505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3505"
}
],
"notes": [
{
"category": "general",
"text": "Double free vulnerability in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (application crash) via crafted DTLS packets that trigger an error condition.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3505",
"url": "https://www.suse.com/security/cve/CVE-2014-3505"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890767 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/890767"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3505",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3505"
},
{
"cve": "CVE-2014-3506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3506"
}
],
"notes": [
{
"category": "general",
"text": "d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via crafted DTLS handshake messages that trigger memory allocations corresponding to large length values.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3506",
"url": "https://www.suse.com/security/cve/CVE-2014-3506"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890768 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/890768"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3506",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3506"
},
{
"cve": "CVE-2014-3507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3507"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_both.c in the DTLS implementation in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote attackers to cause a denial of service (memory consumption) via zero-length DTLS fragments that trigger improper handling of the return value of a certain insert function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3507",
"url": "https://www.suse.com/security/cve/CVE-2014-3507"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890769 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/890769"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3507",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3507"
},
{
"cve": "CVE-2014-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3508"
}
],
"notes": [
{
"category": "general",
"text": "The OBJ_obj2txt function in crypto/objects/obj_dat.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i, when pretty printing is used, does not ensure the presence of \u0027\\0\u0027 characters, which allows context-dependent attackers to obtain sensitive information from process stack memory by reading output from X509_name_oneline, X509_name_print_ex, and unspecified other functions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3508",
"url": "https://www.suse.com/security/cve/CVE-2014-3508"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 950708 for CVE-2014-3508",
"url": "https://bugzilla.suse.com/950708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3508"
},
{
"cve": "CVE-2014-3510",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3510"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL 0.9.8 before 0.9.8zb, 1.0.0 before 1.0.0n, and 1.0.1 before 1.0.1i allows remote DTLS servers to cause a denial of service (NULL pointer dereference and client application crash) via a crafted handshake message in conjunction with a (1) anonymous DH or (2) anonymous ECDH ciphersuite.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3510",
"url": "https://www.suse.com/security/cve/CVE-2014-3510"
},
{
"category": "external",
"summary": "SUSE Bug 890759 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890759"
},
{
"category": "external",
"summary": "SUSE Bug 890764 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890764"
},
{
"category": "external",
"summary": "SUSE Bug 890770 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/890770"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3510",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3510"
},
{
"cve": "CVE-2014-3513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3513"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3513",
"url": "https://www.suse.com/security/cve/CVE-2014-3513"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3513",
"url": "https://bugzilla.suse.com/901277"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3513"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-3567",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3567"
}
],
"notes": [
{
"category": "general",
"text": "Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3567",
"url": "https://www.suse.com/security/cve/CVE-2014-3567"
},
{
"category": "external",
"summary": "SUSE Bug 877506 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/877506"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3567",
"url": "https://bugzilla.suse.com/905106"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2014-3567"
},
{
"cve": "CVE-2014-3568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3568"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j does not properly enforce the no-ssl3 build option, which allows remote attackers to bypass intended access restrictions via an SSL 3.0 handshake, related to s23_clnt.c and s23_srvr.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3568",
"url": "https://www.suse.com/security/cve/CVE-2014-3568"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 911399 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/911399"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2014-3568",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3568"
},
{
"cve": "CVE-2014-3570",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3570"
}
],
"notes": [
{
"category": "general",
"text": "The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3570",
"url": "https://www.suse.com/security/cve/CVE-2014-3570"
},
{
"category": "external",
"summary": "SUSE Bug 912296 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/912296"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2014-3570",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3570"
},
{
"cve": "CVE-2014-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3571"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3571",
"url": "https://www.suse.com/security/cve/CVE-2014-3571"
},
{
"category": "external",
"summary": "SUSE Bug 912294 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/912294"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3571",
"url": "https://bugzilla.suse.com/927623"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3571"
},
{
"cve": "CVE-2014-3572",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3572"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3572",
"url": "https://www.suse.com/security/cve/CVE-2014-3572"
},
{
"category": "external",
"summary": "SUSE Bug 912015 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/912015"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-3572",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-3572"
},
{
"cve": "CVE-2014-8275",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-8275"
}
],
"notes": [
{
"category": "general",
"text": "OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate\u0027s unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-8275",
"url": "https://www.suse.com/security/cve/CVE-2014-8275"
},
{
"category": "external",
"summary": "SUSE Bug 912018 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/912018"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2014-8275",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2014-8275"
},
{
"cve": "CVE-2015-0204",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0204"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the \"FREAK\" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0204",
"url": "https://www.suse.com/security/cve/CVE-2015-0204"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 920482 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920482"
},
{
"category": "external",
"summary": "SUSE Bug 920484 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/920484"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 936787 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/936787"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-0204",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0204"
},
{
"cve": "CVE-2015-0205",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0205"
}
],
"notes": [
{
"category": "general",
"text": "The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0205",
"url": "https://www.suse.com/security/cve/CVE-2015-0205"
},
{
"category": "external",
"summary": "SUSE Bug 912293 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/912293"
},
{
"category": "external",
"summary": "SUSE Bug 915848 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/915848"
},
{
"category": "external",
"summary": "SUSE Bug 927623 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/927623"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0205",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-0205"
},
{
"cve": "CVE-2015-0209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0209"
}
],
"notes": [
{
"category": "general",
"text": "Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0209",
"url": "https://www.suse.com/security/cve/CVE-2015-0209"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0209",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0209"
},
{
"cve": "CVE-2015-0286",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0286"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0286",
"url": "https://www.suse.com/security/cve/CVE-2015-0286"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922496 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/922496"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0286",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0286"
},
{
"cve": "CVE-2015-0287",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0287"
}
],
"notes": [
{
"category": "general",
"text": "The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0287",
"url": "https://www.suse.com/security/cve/CVE-2015-0287"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922499 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/922499"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 968888 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/968888"
},
{
"category": "external",
"summary": "SUSE Bug 991722 for CVE-2015-0287",
"url": "https://bugzilla.suse.com/991722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0287"
},
{
"cve": "CVE-2015-0288",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0288"
}
],
"notes": [
{
"category": "general",
"text": "The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0288",
"url": "https://www.suse.com/security/cve/CVE-2015-0288"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 920236 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/920236"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-0288",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0288"
},
{
"cve": "CVE-2015-0289",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0289"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0289",
"url": "https://www.suse.com/security/cve/CVE-2015-0289"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922500 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/922500"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-0289",
"url": "https://bugzilla.suse.com/937891"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0289"
},
{
"cve": "CVE-2015-0292",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0292"
}
],
"notes": [
{
"category": "general",
"text": "Integer underflow in the EVP_DecodeUpdate function in crypto/evp/encode.c in the base64-decoding implementation in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted base64 data that triggers a buffer overflow.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0292",
"url": "https://www.suse.com/security/cve/CVE-2015-0292"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922501 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/922501"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0292",
"url": "https://bugzilla.suse.com/936586"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0292"
},
{
"cve": "CVE-2015-0293",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0293"
}
],
"notes": [
{
"category": "general",
"text": "The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0293",
"url": "https://www.suse.com/security/cve/CVE-2015-0293"
},
{
"category": "external",
"summary": "SUSE Bug 912014 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/912014"
},
{
"category": "external",
"summary": "SUSE Bug 919648 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/919648"
},
{
"category": "external",
"summary": "SUSE Bug 922488 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/922488"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 968044 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968044"
},
{
"category": "external",
"summary": "SUSE Bug 968051 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968051"
},
{
"category": "external",
"summary": "SUSE Bug 968053 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/968053"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-0293",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "critical"
}
],
"title": "CVE-2015-0293"
},
{
"cve": "CVE-2015-1788",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1788"
}
],
"notes": [
{
"category": "general",
"text": "The BN_GF2m_mod_inv function in crypto/bn/bn_gf2m.c in OpenSSL before 0.9.8s, 1.0.0 before 1.0.0e, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b does not properly handle ECParameters structures in which the curve is over a malformed binary polynomial field, which allows remote attackers to cause a denial of service (infinite loop) via a session that uses an Elliptic Curve algorithm, as demonstrated by an attack against a server that supports client authentication.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1788",
"url": "https://www.suse.com/security/cve/CVE-2015-1788"
},
{
"category": "external",
"summary": "SUSE Bug 934487 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934487"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1788",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1788"
},
{
"cve": "CVE-2015-1789",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1789"
}
],
"notes": [
{
"category": "general",
"text": "The X509_cmp_time function in crypto/x509/x509_vfy.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a crafted length field in ASN1_TIME data, as demonstrated by an attack against a server that supports client authentication with a custom verification callback.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1789",
"url": "https://www.suse.com/security/cve/CVE-2015-1789"
},
{
"category": "external",
"summary": "SUSE Bug 934489 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934489"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 951391 for CVE-2015-1789",
"url": "https://bugzilla.suse.com/951391"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-1789"
},
{
"cve": "CVE-2015-1790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1790"
}
],
"notes": [
{
"category": "general",
"text": "The PKCS7_dataDecodefunction in crypto/pkcs7/pk7_doit.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a PKCS#7 blob that uses ASN.1 encoding and lacks inner EncryptedContent data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1790",
"url": "https://www.suse.com/security/cve/CVE-2015-1790"
},
{
"category": "external",
"summary": "SUSE Bug 934491 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934491"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 936586 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/936586"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-1790",
"url": "https://bugzilla.suse.com/938432"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1790"
},
{
"cve": "CVE-2015-1791",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1791"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in the ssl3_get_new_session_ticket function in ssl/s3_clnt.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b, when used for a multi-threaded client, allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact by providing a NewSessionTicket during an attempt to reuse a ticket that had been obtained earlier.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1791",
"url": "https://www.suse.com/security/cve/CVE-2015-1791"
},
{
"category": "external",
"summary": "SUSE Bug 933911 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/933911"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/986238"
},
{
"category": "external",
"summary": "SUSE Bug 989464 for CVE-2015-1791",
"url": "https://bugzilla.suse.com/989464"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1791"
},
{
"cve": "CVE-2015-1792",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-1792"
}
],
"notes": [
{
"category": "general",
"text": "The do_free_upto function in crypto/cms/cms_smime.c in OpenSSL before 0.9.8zg, 1.0.0 before 1.0.0s, 1.0.1 before 1.0.1n, and 1.0.2 before 1.0.2b allows remote attackers to cause a denial of service (infinite loop) via vectors that trigger a NULL value of a BIO data structure, as demonstrated by an unrecognized X.660 OID for a hash function.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-1792",
"url": "https://www.suse.com/security/cve/CVE-2015-1792"
},
{
"category": "external",
"summary": "SUSE Bug 934493 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934493"
},
{
"category": "external",
"summary": "SUSE Bug 934666 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/934666"
},
{
"category": "external",
"summary": "SUSE Bug 937891 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/937891"
},
{
"category": "external",
"summary": "SUSE Bug 986238 for CVE-2015-1792",
"url": "https://bugzilla.suse.com/986238"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-1792"
},
{
"cve": "CVE-2015-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-3216"
}
],
"notes": [
{
"category": "general",
"text": "Race condition in a certain Red Hat patch to the PRNG lock implementation in the ssleay_rand_bytes function in OpenSSL, as distributed in openssl-1.0.1e-25.el7 in Red Hat Enterprise Linux (RHEL) 7 and other products, allows remote attackers to cause a denial of service (application crash) by establishing many TLS sessions to a multithreaded server, leading to use of a negative value for a certain length field.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-3216",
"url": "https://www.suse.com/security/cve/CVE-2015-3216"
},
{
"category": "external",
"summary": "SUSE Bug 933898 for CVE-2015-3216",
"url": "https://bugzilla.suse.com/933898"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "moderate"
}
],
"title": "CVE-2015-3216"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Desktop 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-LTSS:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl-devel-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:libopenssl0_9_8-hmac-32bit-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.i586",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.s390x",
"SUSE Linux Enterprise Server 11 SP1-TERADATA:openssl-doc-0.9.8j-0.66.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-qt3support-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-mysql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-sql-sqlite-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:libqt4-x11-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12:qt4-x11-tools-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-4.8.6-7.3.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-devel-doc-data-4.8.6-7.3.noarch",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-linguist-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-private-headers-devel-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.ppc64le",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.s390x",
"SUSE Linux Enterprise Software Development Kit 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12 SP1:libqt4-sql-unixODBC-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-mysql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-postgresql-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-sqlite-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-32bit-4.8.6-7.1.x86_64",
"SUSE Linux Enterprise Workstation Extension 12:libqt4-sql-unixODBC-4.8.6-7.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2014-10-24T22:07:03Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
}
]
}
SUSE-SU-2016:2285-1
Vulnerability from csaf_suse - Published: 2016-09-10 10:52 - Updated: 2016-09-10 10:52Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for apache2-mod_nss",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update provides apache2-mod_nss 1.0.14, which brings several fixes and\nenhancements:\n\n- Fix OpenSSL ciphers stopped parsing at +. (CVE-2016-3099)\n- Created valgrind suppression files to ease debugging.\n- Implement SSL_PPTYPE_FILTER to call executables to get the key password pins.\n- Improvements to migrate.pl.\n- Update default ciphers to something more modern and secure.\n- Check for host and netstat commands in gencert before trying to use them.\n- Add server support for DHE ciphers.\n- Extract SAN from server/client certificates into env\n- Fix memory leaks and other coding issues caught by clang analyzer.\n- Add support for Server Name Indication (SNI).\n- Add support for SNI for reverse proxy connections.\n- Add RenegBufferSize? option.\n- Add support for TLS Session Tickets (RFC 5077).\n- Fix logical AND support in OpenSSL cipher compatibility.\n- Correctly handle disabled ciphers. (CVE-2015-5244)\n- Implement a slew more OpenSSL cipher macros.\n- Fix a number of illegal memory accesses and memory leaks.\n- Support for SHA384 ciphers if they are available in NSS.\n- Add compatibility for mod_ssl-style cipher definitions.\n- Add TLSv1.2-specific ciphers.\n- Completely remove support for SSLv2.\n- Add support for sqlite NSS databases.\n- Compare subject CN and VS hostname during server start up.\n- Add support for enabling TLS v1.2.\n- Don\u0027t enable SSL 3 by default. (CVE-2014-3566)\n- Fix CVE-2013-4566.\n- Move nss_pcache to /usr/libexec.\n- Support httpd 2.4+.\n- Use apache2-systemd-ask-pass to prompt for a certificate passphrase.\n (bsc#972968, bsc#975394)\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-SERVER-12-SP1-2016-1335",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_2285-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2016:2285-1",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162285-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2016:2285-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2016-September/002267.html"
},
{
"category": "self",
"summary": "SUSE Bug 972968",
"url": "https://bugzilla.suse.com/972968"
},
{
"category": "self",
"summary": "SUSE Bug 975394",
"url": "https://bugzilla.suse.com/975394"
},
{
"category": "self",
"summary": "SUSE Bug 979688",
"url": "https://bugzilla.suse.com/979688"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4566 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-5244 page",
"url": "https://www.suse.com/security/cve/CVE-2015-5244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3099 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3099/"
}
],
"title": "Security update for apache2-mod_nss",
"tracking": {
"current_release_date": "2016-09-10T10:52:38Z",
"generator": {
"date": "2016-09-10T10:52:38Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2016:2285-1",
"initial_release_date": "2016-09-10T10:52:38Z",
"revision_history": [
{
"date": "2016-09-10T10:52:38Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-18.3.ppc64le",
"product": {
"name": "apache2-mod_nss-1.0.14-18.3.ppc64le",
"product_id": "apache2-mod_nss-1.0.14-18.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-18.3.s390x",
"product": {
"name": "apache2-mod_nss-1.0.14-18.3.s390x",
"product_id": "apache2-mod_nss-1.0.14-18.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-18.3.x86_64",
"product": {
"name": "apache2-mod_nss-1.0.14-18.3.x86_64",
"product_id": "apache2-mod_nss-1.0.14-18.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles:12:sp1"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:12:sp1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.ppc64le as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.s390x as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.x86_64 as component of SUSE Linux Enterprise Server 12 SP1",
"product_id": "SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-18.3.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-18.3.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4566"
}
],
"notes": [
{
"category": "general",
"text": "mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4566",
"url": "https://www.suse.com/security/cve/CVE-2013-4566"
},
{
"category": "external",
"summary": "SUSE Bug 853039 for CVE-2013-4566",
"url": "https://bugzilla.suse.com/853039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-10T10:52:38Z",
"details": "moderate"
}
],
"title": "CVE-2013-4566"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-10T10:52:38Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-5244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-5244"
}
],
"notes": [
{
"category": "general",
"text": "The NSSCipherSuite option with ciphersuites enabled in mod_nss before 1.0.12 allows remote attackers to bypass application restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-5244",
"url": "https://www.suse.com/security/cve/CVE-2015-5244"
},
{
"category": "external",
"summary": "SUSE Bug 945905 for CVE-2015-5244",
"url": "https://bugzilla.suse.com/945905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-10T10:52:38Z",
"details": "critical"
}
],
"title": "CVE-2015-5244"
},
{
"cve": "CVE-2016-3099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3099"
}
],
"notes": [
{
"category": "general",
"text": "mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3099",
"url": "https://www.suse.com/security/cve/CVE-2016-3099"
},
{
"category": "external",
"summary": "SUSE Bug 973996 for CVE-2016-3099",
"url": "https://bugzilla.suse.com/973996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.s390x",
"SUSE Linux Enterprise Server for SAP Applications 12 SP1:apache2-mod_nss-1.0.14-18.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2016-09-10T10:52:38Z",
"details": "moderate"
}
],
"title": "CVE-2016-3099"
}
]
}
ICSMA-18-058-02
Vulnerability from csaf_cisa - Published: 2018-02-27 00:00 - Updated: 2018-02-27 00:00Notes
{
"document": {
"acknowledgments": [
{
"organization": "Phillips",
"summary": "reporting these vulnerabilities to CISA"
}
],
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Disclosure is not limited",
"tlp": {
"label": "WHITE",
"url": "https://us-cert.cisa.gov/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov",
"title": "CISA Disclaimer"
},
{
"category": "legal_disclaimer",
"text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
"title": "Legal Notice"
},
{
"category": "summary",
"text": "Successful exploitation of these vulnerabilities could allow an attacker to gain unauthorized access to sensitive information, perform man-in-the-middle attacks, create denial of service conditions, or execute arbitrary code.",
"title": "Risk evaluation"
},
{
"category": "other",
"text": "Healthcare and Public Health",
"title": "Critical infrastructure sectors"
},
{
"category": "other",
"text": "Worldwide",
"title": "Countries/areas deployed"
},
{
"category": "other",
"text": "United States",
"title": "Company headquarters location"
},
{
"category": "general",
"text": "CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Locate control system networks and remote devices behind firewalls and isolating them from business networks.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Do not click web links or open attachments in unsolicited email messages.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.",
"title": "Recommended Practices"
},
{
"category": "general",
"text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.",
"title": "Recommended Practices"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "central@cisa.dhs.gov",
"name": "CISA",
"namespace": "https://www.cisa.gov/"
},
"references": [
{
"category": "self",
"summary": "ICS Advisory ICSMA-18-058-02 JSON",
"url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsma-18-058-02.json"
},
{
"category": "self",
"summary": "ICSA Advisory ICSMA-18-058-02 - Web Version",
"url": "https://www.cisa.gov/news-events/ics-medical-advisories/icsma-18-058-02"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/topics/industrial-control-systems"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
},
{
"category": "external",
"summary": "Recommended Practices",
"url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
}
],
"title": "Philips Intellispace Portal ISP Vulnerabilities",
"tracking": {
"current_release_date": "2018-02-27T00:00:00.000000Z",
"generator": {
"engine": {
"name": "CISA CSAF Generator",
"version": "1.0.0"
}
},
"id": "ICSMA-18-058-02",
"initial_release_date": "2018-02-27T00:00:00.000000Z",
"revision_history": [
{
"date": "2018-02-27T00:00:00.000000Z",
"legacy_version": "Initial",
"number": "1",
"summary": "ICSMA-18-058-02 Philips Intellispace Portal ISP Vulnerabilities"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "IntelliSpace Portal 8.0.x: *",
"product_id": "CSAFPID-0001"
}
}
],
"category": "product_name",
"name": "IntelliSpace Portal 8.0.x"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:all/*",
"product": {
"name": "IntelliSpace Portal 7.0.x: *",
"product_id": "CSAFPID-0002"
}
}
],
"category": "product_name",
"name": "IntelliSpace Portal 7.0.x"
}
],
"category": "vendor",
"name": "Phillips"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2018-5474",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "Philips Intellispace Portal all versions 7.0.x and 8.0.x have an input validation vulnerability that could allow a remote attacker to execute arbitrary code or cause the application to crash.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5474"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0143",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0143"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0144",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0145, CVE-2017-0146, and CVE-2017-0148.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0144"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0145",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0146, and CVE-2017-0148.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0145"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0146",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0148.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0146"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0148",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to execute arbitrary code via crafted packets, aka \"Windows SMB Remote Code Execution Vulnerability.\" This vulnerability is different from those described in CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, and CVE-2017-0146.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0148"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0272",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka \"Windows SMB Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-0277, CVE-2017-0278, and CVE-2017-0279.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0272"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0277",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka \"Windows SMB Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-0272, CVE-2017-0278, and CVE-2017-0279.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0277"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0278",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka \"Windows SMB Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-0272, CVE-2017-0277, and CVE-2017-0279.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0278"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0279",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka \"Windows SMB Remote Code Execution Vulnerability\". This CVE ID is unique from CVE-2017-0272, CVE-2017-0277, and CVE-2017-0278.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0279"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0269",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability\". This CVE ID is unique from CVE-2017-0273 and CVE-2017-0280.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0269"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0273",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability\". This CVE ID is unique from CVE-2017-0269 and CVE-2017-0280",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0273"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0280",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "summary",
"text": "The Microsoft Server Message Block 1.0 (SMBv1) allows denial of service when an attacker sends specially crafted requests to the server, aka \"Windows SMB Denial of Service Vulnerability\". This CVE ID is unique from CVE-2017-0269 and CVE-2017-0273.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0280"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0147",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted packets, aka \"Windows SMB Information Disclosure Vulnerability.\"",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0147"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0267",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0267"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0268",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0268"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0270",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0271, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0270"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0271",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0274, CVE-2017-0275, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0271"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0274",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0275, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0274"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0275",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, and CVE-2017-0276.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0275"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0276",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Server Message Block 1.0 (SMBv1) allows an information disclosure vulnerability in the way that Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 handles certain requests, aka \"Windows SMB Information Disclosure Vulnerability\". This CVE ID is unique from CVE-2017-0267, CVE-2017-0268, CVE-2017-0270, CVE-2017-0271, CVE-2017-0274, and CVE-2017-0275.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0276"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5472",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "Philips Intellispace Portal all versions 7.0.x and 8.0.x have an insecure windows permissions vulnerability that could allow an attacker to gain unauthorized access and in some cases escalate their level of privilege or execute arbitrary code.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5472"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5468",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "Philips Intellispace Portal all versions 7.0.x and 8.0.x have a remote desktop access vulnerability that could allow an attacker to gain unauthorized access and in some cases escalate their level of privilege or execute arbitrary code",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5468"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2017-0199",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka \"Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API.\"",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-0199"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2005-1794",
"cwe": {
"id": "CWE-269",
"name": "Improper Privilege Management"
},
"notes": [
{
"category": "summary",
"text": "Microsoft Terminal Server using Remote Desktop Protocol (RDP) 5.2 stores an RSA private key in mstlsapi.dll and uses it to sign a certificate, which allows remote attackers to spoof public keys of legitimate servers and conduct man-in-the-middle attacks.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1794"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5470",
"cwe": {
"id": "CWE-428",
"name": "Unquoted Search Path or Element"
},
"notes": [
{
"category": "summary",
"text": "An unquoted search path or element vulnerability has been identified, which may allow an authorized local user to execute arbitrary code and escalate their level of privileges.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5470"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5454",
"cwe": {
"id": "CWE-489",
"name": "Active Debug Code"
},
"notes": [
{
"category": "summary",
"text": "The ISP has a vulnerability where code debugging methods are enabled, which could allow an attacker to remotely execute arbitrary code during runtime.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5454"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5458",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "Philips Intellispace Portal all versions 7.0.x and 8.0.x have a remote desktop access vulnerability that could allow an attacker to gain unauthorized access and in some cases escalate their level of privilege or execute arbitrary code",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5458"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5462",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an SSL incorrect hostname certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5462"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5464",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have an untrusted SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5464"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2018-5466",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"notes": [
{
"category": "summary",
"text": "Philips IntelliSpace Portal all versions of 8.0.x, and 7.0.x have a self-signed SSL certificate vulnerability this could allow an attacker to gain unauthorized access to resources and information.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5466"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2011-3389",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a \"BEAST\" attack.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-3389"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2004-2761",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "The MD5 Message-Digest Algorithm is not collision resistant, which makes it easier for context-dependent attackers to conduct spoofing attacks, as demonstrated by attacks on the use of MD5 in the signature algorithm of an X.509 certificate.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-2761"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2014-3566",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-3566"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
},
{
"cve": "CVE-2016-2183",
"cwe": {
"id": "CWE-327",
"name": "Use of a Broken or Risky Cryptographic Algorithm"
},
"notes": [
{
"category": "summary",
"text": "The DES and Triple DES ciphers, as used in the TLS, SSH, and IPSec protocols and other protocols and products, have a birthday bound of approximately four billion blocks, which makes it easier for remote attackers to obtain cleartext data via a birthday attack against a long-duration encrypted session, as demonstrated by an HTTPS session using Triple DES in CBC mode, aka a \"Sweet32\" attack.",
"title": "Vulnerability Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
"references": [
{
"category": "external",
"summary": "web.nvd.nist.gov",
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2183"
},
{
"category": "external",
"summary": "www.first.org",
"url": "https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N"
}
],
"remediations": [
{
"category": "mitigation",
"details": "Philips\u0027 evaluation of Operating System security patches is ongoing, and after appropriate testing, the patches and mitigating controls are posted on Philips\u0027 InCenter. ISP users are recommended to obtain available mitigating controls by accessing their InCenter account at this location: http://incenter.medical.philips.com",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "http://incenter.medical.philips.com"
},
{
"category": "mitigation",
"details": "Users with questions regarding their specific ISP installations are advised by Philips to contact their local Philips service support team or their regional service support.",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
]
},
{
"category": "mitigation",
"details": "Philips\u0027 contact information is available at the following location: https://www.usa.philips.com/healthcare/solutions/customer-service-solutions",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.usa.philips.com/healthcare/solutions/customer-service-solutions"
},
{
"category": "mitigation",
"details": "Please see the Philips product security website for the latest security information for Philips products: https://www.philips.com/productsecurity",
"product_ids": [
"CSAFPID-0001",
"CSAFPID-0002"
],
"url": "https://www.philips.com/productsecurity"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-0001",
"CSAFPID-0002"
]
}
]
}
]
}
WID-SEC-W-2023-0431
Vulnerability from csaf_certbund - Published: 2014-10-14 22:00 - Updated: 2023-04-16 22:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "OpenSSL ist eine im Quelltext frei verf\u00fcgbare Bibliothek, die Secure Sockets Layer (SSL) und Transport Layer Security (TLS) implementiert.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in SSL 3.0 ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- UNIX\n- Linux\n- MacOS X\n- Windows\n- CISCO Appliance\n- Juniper Appliance\n- F5 Networks\n- Appliance",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2023-0431 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2014/wid-sec-w-2023-0431.json"
},
{
"category": "self",
"summary": "WID-SEC-2023-0431 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0431"
},
{
"category": "external",
"summary": "IBM Security Bulletin 867654 vom 2023-04-14",
"url": "https://www.ibm.com/support/pages/node/867654"
},
{
"category": "external",
"summary": "Microsoft Security Advisory 3009008 vom 2014-10-14",
"url": "https://technet.microsoft.com/en-us/library/security/3009008"
},
{
"category": "external",
"summary": "Splunk Product Security Announcement SP-CAAANKE vom 2014-10-14",
"url": "http://www.splunk.com/view/SP-CAAANKE"
},
{
"category": "external",
"summary": "OpenSSL Security Advisory \"This POODLE Bites: Exploiting The SSL 3.0 Fallback\"",
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"category": "external",
"summary": "Mozilla Security Blog \"The POODLE Attack and the End of SSL 3.0\" vom 2014-10-14",
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"category": "external",
"summary": "Google Online Security Blog \"This POODLE bites: exploiting the SSL 3.0 fallback\" vom 2014-10-14",
"url": "http://googleonlinesecurity.blogspot.de/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"category": "external",
"summary": "F5 Security Advisory SOL15702 vom 2014-10-14",
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/700/sol15702.html"
},
{
"category": "external",
"summary": "OpenSSL Security Advisory vom 2014-10-15",
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"category": "external",
"summary": "IBM Security Bulletin #1687172 vom 2014-10-15",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"category": "external",
"summary": "Juniper Security Bulletin vom 2014-10-15",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10656"
},
{
"category": "external",
"summary": "Fortinet Security Advisory vom 2014-10-15",
"url": "http://www.fortiguard.com/advisory/SSL-v3--POODLE--Vulnerability/"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3053-1 vom 2014-10-16",
"url": "https://www.debian.org/security/2014/dsa-3053"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1653-1 vom 2014-10-16",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1652-1 vom 2014-10-16",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"category": "external",
"summary": "CentOS Errata and Security Advisory 2014:1653",
"url": "http://lists.centos.org/pipermail/centos-announce/2014-October/020693.html"
},
{
"category": "external",
"summary": "CentOS Errata and Security Advisory 2014:1652",
"url": "http://lists.centos.org/pipermail/centos-announce/2014-October/020695.html"
},
{
"category": "external",
"summary": "SANS Institute Community vom 2014-10-16",
"url": "https://isc.sans.edu/forums/diary/POODLE+Turning+off+SSLv3+for+various+servers+and+client+/18837"
},
{
"category": "external",
"summary": "Cisco Security Advisory cisco-sa-20141015-poodle vom 2014-10-16",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"category": "external",
"summary": "Apple Security Advisory HT6531 vom 2014-10-16",
"url": "https://support.apple.com/kb/HT6531"
},
{
"category": "external",
"summary": "Apple Security Advisory HT6529 vom 2014-10-16",
"url": "https://support.apple.com/kb/HT6529"
},
{
"category": "external",
"summary": "Apple Security Advisory HT6527 vom 2014-10-16",
"url": "https://support.apple.com/kb/HT6527"
},
{
"category": "external",
"summary": "Apple Security Advisory HT6536 vom 2014-10-16",
"url": "https://support.apple.com/kb/HT6536"
},
{
"category": "external",
"summary": "Juniper Security Bulletin JSA10656 vom 2014-10-16",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10656\u0026cat=SIRT_1\u0026actp=LIST"
},
{
"category": "external",
"summary": "Eintrag in Blackberry Knowledge Base: Article ID: KB36397",
"url": "http://btsc.webapps.blackberry.com/btsc/dynamickc.do?externalId=KB36397\u0026sliceID=1\u0026command=show\u0026forward=nonthreadedKC\u0026kcId=KB36397"
},
{
"category": "external",
"summary": "Asterisk Project Security Advisory - AST-2014-011",
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.pdf"
},
{
"category": "external",
"summary": "CVE-2014-3566 vom 2014-10-20",
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.pdf"
},
{
"category": "external",
"summary": "Mandriva Security Advisory MDVSA-2014:203 vom 2014-10-23",
"url": "http://www.mandriva.com/de/support/security/advisories/advisory/MDVSA-2014%3A203/"
},
{
"category": "external",
"summary": "FSC-2014-8 vom 2014-10-24",
"url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-8"
},
{
"category": "external",
"summary": "sa83 vom 2014-10-27",
"url": "https://kb.bluecoat.com/security-advisory/sa83"
},
{
"category": "external",
"summary": "IBM Security Bulletin #1687678 vom 2014-10-27",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687678"
},
{
"category": "external",
"summary": "CTX200238 vom 2014-10-29",
"url": "http://support.citrix.com/article/CTX200238"
},
{
"category": "external",
"summary": "IBM SECURITY ADVISORY vom 2014-10-29",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"category": "external",
"summary": "Update des Microsoft Security Advisory 3009008",
"url": "https://technet.microsoft.com/en-us/library/security/3009008"
},
{
"category": "external",
"summary": "IBM Security Bulletin 1688137 vom 2014-10-31",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688137"
},
{
"category": "external",
"summary": "HP SECURITY BULLETIN",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04492722"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2014:1357 vom 2014-11-04",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"category": "external",
"summary": "NetBSD Security Advisory 2014-015 vom 2014-11-06",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"category": "external",
"summary": "Splunk Advisory SP-CAAANR7",
"url": "http://www.splunk.com/view/SP-CAAANR7"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1877-1 vom 2014-11-19",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1876-1 vom 2014-11-19",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1882-1 vom 2014-11-20",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1881-2 vom 2014-11-20",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2014:1880-1 vom 2014-11-20",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2015:0012 vom 2015-01-06",
"url": "https://rhn.redhat.com/errata/RHSA-2015-0012.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2015:0011 vom 2015-01-06",
"url": "https://rhn.redhat.com/errata/RHSA-2015-0011.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2015:0010 vom 2015-01-06",
"url": "https://rhn.redhat.com/errata/RHSA-2015-0010.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2015:0010-1 vom 2015-01-05",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00000.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3147-1 vom 2015-01-30",
"url": "https://www.debian.org/security/2015/dsa-3147"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3144-1 vom 2015-01-30",
"url": "https://www.debian.org/security/2015/dsa-3144"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2015:0698-1 vom 2015-03-18",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2015:0578-1 vom 2015-03-23",
"url": "https://www.suse.com/support/update/announcement/2015/suse-su-20150578-1.html"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBMU03263",
"url": "https://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04574073"
},
{
"category": "external",
"summary": "Mandriva Security Advisory MDVSA-2015:062 vom 2015-03-27",
"url": "http://www.mandriva.com/de/support/security/advisories/advisory/MDVSA-2015%3A062/"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3253-1 vom 2015-05-08",
"url": "https://www.debian.org/security/2015/dsa-3253"
},
{
"category": "external",
"summary": "HP Security Bulletin HPSBHF03300 rev.3 vom 2015-06-04",
"url": "https://h20565.www2.hp.com/hpsc/doc/public/display?calledBy=\u0026docId=emr_na-c04616259\u0026docLocale=en_US"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2015-08-04",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2015-08-04",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2014:1519-1 vom 2015-10-09",
"url": "https://www.suse.com/support/update/announcement/2014/suse-su-20141519-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2014:1361-1 vom 2016-01-22",
"url": "https://www.suse.com/support/update/announcement/2014/suse-su-20141361-1.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2014:1357-1 vom 2016-01-22",
"url": "https://www.suse.com/support/update/announcement/2014/suse-su-20141357-1.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-3489 vom 2016-02-24",
"url": "https://www.debian.org/security/2016/dsa-3489"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2016:2396-1 vom 2016-09-27",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20162396-1.html"
},
{
"category": "external",
"summary": "NetApp Advisory NTAP-20141015-0001",
"url": "https://kb.netapp.com/support/s/article/ka51A000000079xQAA/cve-2014-3566-ssl-v3-0-nondeterministic-cbc-padding-vulnerability-in-multiple-netapp-products?language=en_US"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4581 vom 2019-03-13",
"url": "http://linux.oracle.com/errata/ELSA-2019-4581.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2019-4747 vom 2019-08-16",
"url": "http://linux.oracle.com/errata/ELSA-2019-4747.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2021-9150 vom 2021-04-01",
"url": "https://linux.oracle.com/errata/ELSA-2021-9150.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 690369 vom 2023-02-20",
"url": "https://www.ibm.com/support/pages/node/690369"
}
],
"source_lang": "en-US",
"title": "SSL 3.0: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2023-04-16T22:00:00.000+00:00",
"generator": {
"date": "2024-08-15T17:44:17.001+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.3.5"
}
},
"id": "WID-SEC-W-2023-0431",
"initial_release_date": "2014-10-14T22:00:00.000+00:00",
"revision_history": [
{
"date": "2014-10-14T22:00:00.000+00:00",
"number": "1",
"summary": "Initial Release"
},
{
"date": "2014-10-14T22:00:00.000+00:00",
"number": "2",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-14T22:00:00.000+00:00",
"number": "3",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-14T22:00:00.000+00:00",
"number": "4",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-14T22:00:00.000+00:00",
"number": "5",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-15T22:00:00.000+00:00",
"number": "6",
"summary": "New remediations available"
},
{
"date": "2014-10-15T22:00:00.000+00:00",
"number": "7",
"summary": "New remediations available"
},
{
"date": "2014-10-15T22:00:00.000+00:00",
"number": "8",
"summary": "New remediations available"
},
{
"date": "2014-10-15T22:00:00.000+00:00",
"number": "9",
"summary": "New remediations available"
},
{
"date": "2014-10-15T22:00:00.000+00:00",
"number": "10",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "11",
"summary": "New remediations available"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "12",
"summary": "New remediations available"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "13",
"summary": "New remediations available"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "14",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "15",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "16",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "17",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-16T22:00:00.000+00:00",
"number": "18",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-20T22:00:00.000+00:00",
"number": "19",
"summary": "New remediations available"
},
{
"date": "2014-10-20T22:00:00.000+00:00",
"number": "20",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-23T22:00:00.000+00:00",
"number": "21",
"summary": "New remediations available"
},
{
"date": "2014-10-26T23:00:00.000+00:00",
"number": "22",
"summary": "New remediations available"
},
{
"date": "2014-10-26T23:00:00.000+00:00",
"number": "23",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-27T23:00:00.000+00:00",
"number": "24",
"summary": "New remediations available"
},
{
"date": "2014-10-27T23:00:00.000+00:00",
"number": "25",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-27T23:00:00.000+00:00",
"number": "26",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "27",
"summary": "New remediations available"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "28",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "29",
"summary": "New remediations available"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "30",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "31",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-10-29T23:00:00.000+00:00",
"number": "32",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-02T23:00:00.000+00:00",
"number": "33",
"summary": "New remediations available"
},
{
"date": "2014-11-02T23:00:00.000+00:00",
"number": "34",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-02T23:00:00.000+00:00",
"number": "35",
"summary": "New remediations available"
},
{
"date": "2014-11-02T23:00:00.000+00:00",
"number": "36",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-04T23:00:00.000+00:00",
"number": "37",
"summary": "New remediations available"
},
{
"date": "2014-11-04T23:00:00.000+00:00",
"number": "38",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-04T23:00:00.000+00:00",
"number": "39",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-06T23:00:00.000+00:00",
"number": "40",
"summary": "New remediations available"
},
{
"date": "2014-11-06T23:00:00.000+00:00",
"number": "41",
"summary": "Version nicht vorhanden"
},
{
"date": "2014-11-11T23:00:00.000+00:00",
"number": "42",
"summary": "New remediations available"
},
{
"date": "2014-11-19T23:00:00.000+00:00",
"number": "43",
"summary": "New remediations available"
},
{
"date": "2014-11-20T23:00:00.000+00:00",
"number": "44",
"summary": "New remediations available"
},
{
"date": "2014-11-20T23:00:00.000+00:00",
"number": "45",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-01-05T23:00:00.000+00:00",
"number": "46",
"summary": "New remediations available"
},
{
"date": "2015-01-05T23:00:00.000+00:00",
"number": "47",
"summary": "New remediations available"
},
{
"date": "2015-01-05T23:00:00.000+00:00",
"number": "48",
"summary": "New remediations available"
},
{
"date": "2015-02-01T23:00:00.000+00:00",
"number": "49",
"summary": "New remediations available"
},
{
"date": "2015-02-01T23:00:00.000+00:00",
"number": "50",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-02-01T23:00:00.000+00:00",
"number": "51",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-03-18T23:00:00.000+00:00",
"number": "52",
"summary": "New remediations available"
},
{
"date": "2015-03-23T23:00:00.000+00:00",
"number": "53",
"summary": "New remediations available"
},
{
"date": "2015-03-24T23:00:00.000+00:00",
"number": "54",
"summary": "New remediations available"
},
{
"date": "2015-03-24T23:00:00.000+00:00",
"number": "55",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-03-29T22:00:00.000+00:00",
"number": "56",
"summary": "New remediations available"
},
{
"date": "2015-05-10T22:00:00.000+00:00",
"number": "57",
"summary": "New remediations available"
},
{
"date": "2015-05-10T22:00:00.000+00:00",
"number": "58",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-06-04T22:00:00.000+00:00",
"number": "59",
"summary": "New remediations available"
},
{
"date": "2015-06-04T22:00:00.000+00:00",
"number": "60",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "61",
"summary": "New remediations available"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "62",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "63",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "64",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "65",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-08-04T22:00:00.000+00:00",
"number": "66",
"summary": "Version nicht vorhanden"
},
{
"date": "2015-10-08T22:00:00.000+00:00",
"number": "67",
"summary": "New remediations available"
},
{
"date": "2015-10-08T22:00:00.000+00:00",
"number": "68",
"summary": "Version nicht vorhanden"
},
{
"date": "2016-01-24T23:00:00.000+00:00",
"number": "69",
"summary": "New remediations available"
},
{
"date": "2016-02-24T23:00:00.000+00:00",
"number": "70",
"summary": "New remediations available"
},
{
"date": "2016-09-27T22:00:00.000+00:00",
"number": "71",
"summary": "New remediations available"
},
{
"date": "2017-02-19T23:00:00.000+00:00",
"number": "72",
"summary": "New remediations available"
},
{
"date": "2017-02-19T23:00:00.000+00:00",
"number": "73",
"summary": "Version nicht vorhanden"
},
{
"date": "2019-03-13T23:00:00.000+00:00",
"number": "74",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2019-08-18T22:00:00.000+00:00",
"number": "75",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2021-03-31T22:00:00.000+00:00",
"number": "76",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2023-02-19T23:00:00.000+00:00",
"number": "77",
"summary": "Neue Updates von IBM aufgenommen"
},
{
"date": "2023-04-16T22:00:00.000+00:00",
"number": "78",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "78"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Apache HTTP Server",
"product": {
"name": "Apache HTTP Server",
"product_id": "5119",
"product_identification_helper": {
"cpe": "cpe:/a:apache:http_server:-"
}
}
}
],
"category": "vendor",
"name": "Apache"
},
{
"branches": [
{
"category": "product_name",
"name": "Apple Mac OS X",
"product": {
"name": "Apple Mac OS X",
"product_id": "699",
"product_identification_helper": {
"cpe": "cpe:/o:apple:mac_os_x:-"
}
}
},
{
"category": "product_name",
"name": "Apple OS X Server",
"product": {
"name": "Apple OS X Server",
"product_id": "T004028",
"product_identification_helper": {
"cpe": "cpe:/o:apple:os_x_server:-"
}
}
}
],
"category": "vendor",
"name": "Apple"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Blue Coat Director 5.x",
"product": {
"name": "Blue Coat Director 5.x",
"product_id": "T003287",
"product_identification_helper": {
"cpe": "cpe:/a:bluecoat:director:5.x"
}
}
},
{
"category": "product_name",
"name": "Blue Coat Director 6.x",
"product": {
"name": "Blue Coat Director 6.x",
"product_id": "T003288",
"product_identification_helper": {
"cpe": "cpe:/a:bluecoat:director:6.x"
}
}
}
],
"category": "product_name",
"name": "Director"
},
{
"branches": [
{
"category": "product_name",
"name": "Blue Coat ProxySG",
"product": {
"name": "Blue Coat ProxySG",
"product_id": "1359",
"product_identification_helper": {
"cpe": "cpe:/h:bluecoat:proxysg:-"
}
}
},
{
"category": "product_name",
"name": "Blue Coat ProxySG 6.x",
"product": {
"name": "Blue Coat ProxySG 6.x",
"product_id": "T003291",
"product_identification_helper": {
"cpe": "cpe:/h:bluecoat:proxysg:6.x"
}
}
}
],
"category": "product_name",
"name": "ProxySG"
}
],
"category": "vendor",
"name": "Blue Coat"
},
{
"branches": [
{
"category": "product_name",
"name": "Broadcom Brocade Switch",
"product": {
"name": "Broadcom Brocade Switch",
"product_id": "T015844",
"product_identification_helper": {
"cpe": "cpe:/h:brocade:switch:-"
}
}
}
],
"category": "vendor",
"name": "Broadcom"
},
{
"branches": [
{
"category": "product_name",
"name": "Cisco ACE",
"product": {
"name": "Cisco ACE",
"product_id": "T003259",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:application_control_engine_software:-"
}
}
},
{
"category": "product_name",
"name": "Cisco ASA (Adaptive Security Appliance)",
"product": {
"name": "Cisco ASA (Adaptive Security Appliance)",
"product_id": "T001373",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:adaptive_security_appliance:-"
}
}
},
{
"category": "product_name",
"name": "Cisco AnyConnect Secure Mobility Solution",
"product": {
"name": "Cisco AnyConnect Secure Mobility Solution",
"product_id": "T001830",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:anyconnect_secure_mobility_client:-"
}
}
},
{
"category": "product_name",
"name": "Cisco CSS",
"product": {
"name": "Cisco CSS",
"product_id": "T003260",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:content_services_switch:-"
}
}
},
{
"category": "product_name",
"name": "Cisco IOS",
"product": {
"name": "Cisco IOS",
"product_id": "T001045",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:ios:-"
}
}
},
{
"category": "product_name",
"name": "Cisco IOS XE",
"product": {
"name": "Cisco IOS XE",
"product_id": "T001605",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:ios_xe:-"
}
}
},
{
"category": "product_name",
"name": "Cisco NX-OS",
"product": {
"name": "Cisco NX-OS",
"product_id": "T000310",
"product_identification_helper": {
"cpe": "cpe:/o:cisco:nx-os:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Nexus",
"product": {
"name": "Cisco Nexus",
"product_id": "T004033",
"product_identification_helper": {
"cpe": "cpe:/h:cisco:nexus:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Prime Security Manager (PRSM)",
"product": {
"name": "Cisco Prime Security Manager (PRSM)",
"product_id": "T002774",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:prime_security_manager:-"
}
}
},
{
"category": "product_name",
"name": "Cisco Wireless LAN Controllers",
"product": {
"name": "Cisco Wireless LAN Controllers",
"product_id": "1889",
"product_identification_helper": {
"cpe": "cpe:/a:cisco:wireless_lan_controllers:-"
}
}
}
],
"category": "vendor",
"name": "Cisco"
},
{
"branches": [
{
"category": "product_name",
"name": "Citrix Systems NetScaler",
"product": {
"name": "Citrix Systems NetScaler",
"product_id": "70427",
"product_identification_helper": {
"cpe": "cpe:/a:citrix:netscaler:-"
}
}
}
],
"category": "vendor",
"name": "Citrix Systems"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux Wheezy (7.0)",
"product": {
"name": "Debian Linux Wheezy (7.0)",
"product_id": "T001572",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:7.0"
}
}
},
{
"category": "product_name",
"name": "Debian Linux Jessie (8.0)",
"product": {
"name": "Debian Linux Jessie (8.0)",
"product_id": "T004932",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:8.0"
}
}
}
],
"category": "product_name",
"name": "Linux"
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Digium Certified Asterisk 11.6",
"product": {
"name": "Digium Certified Asterisk 11.6",
"product_id": "T004042",
"product_identification_helper": {
"cpe": "cpe:/a:digium:certified_asterisk:11.6"
}
}
},
{
"category": "product_name",
"name": "Digium Certified Asterisk 1.8.28",
"product": {
"name": "Digium Certified Asterisk 1.8.28",
"product_id": "T004043",
"product_identification_helper": {
"cpe": "cpe:/a:digium:certified_asterisk:1.8.28"
}
}
}
],
"category": "product_name",
"name": "Certified Asterisk"
}
],
"category": "vendor",
"name": "Digium"
},
{
"branches": [
{
"category": "product_name",
"name": "F-Secure Linux Security",
"product": {
"name": "F-Secure Linux Security",
"product_id": "T004062",
"product_identification_helper": {
"cpe": "cpe:/a:f-secure:linux_security:-"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "F-Secure Messaging Security Gateway 7.1",
"product": {
"name": "F-Secure Messaging Security Gateway 7.1",
"product_id": "T004059",
"product_identification_helper": {
"cpe": "cpe:/o:f-secure:messaging_secure_gateway:7.1"
}
}
},
{
"category": "product_name",
"name": "F-Secure Messaging Security Gateway 7.2",
"product": {
"name": "F-Secure Messaging Security Gateway 7.2",
"product_id": "T004060",
"product_identification_helper": {
"cpe": "cpe:/o:f-secure:messaging_secure_gateway:7.2"
}
}
},
{
"category": "product_name",
"name": "F-Secure Messaging Security Gateway 7.5",
"product": {
"name": "F-Secure Messaging Security Gateway 7.5",
"product_id": "T004061",
"product_identification_helper": {
"cpe": "cpe:/o:f-secure:messaging_secure_gateway:7.5"
}
}
}
],
"category": "product_name",
"name": "Messaging Security Gateway"
}
],
"category": "vendor",
"name": "F-Secure"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Access Policy Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Access Policy Manager 10.0.0 - 10.2.4",
"product_id": "T000518",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_access_policy_manager:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Access Policy Manager 11.0.0 - 11.4.1",
"product": {
"name": "F5 BIG-IP Access Policy Manager 11.0.0 - 11.4.1",
"product_id": "T002529",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_access_policy_manager:11.4.1"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Access Policy Manager"
},
{
"category": "product_name",
"name": "F5 BIG-IP Analytics 11.0.0 - 11.4.1",
"product": {
"name": "F5 BIG-IP Analytics 11.0.0 - 11.4.1",
"product_id": "T002871",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_analytics:11.4.1"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Application Security Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Application Security Manager 10.0.0 - 10.2.4",
"product_id": "T000548",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_application_security_manager:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Application Security Manager 11.0.0 - 11.4.1",
"product": {
"name": "F5 BIG-IP Application Security Manager 11.0.0 - 11.4.1",
"product_id": "T002872",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_application_security_manager:11.4.1"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Application Security Manager"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Edge Gateway 10.1.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Edge Gateway 10.1.0 - 10.2.4",
"product_id": "T000552",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_edge_gateway:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Edge Gateway 11.0.0 - 11.3.0",
"product": {
"name": "F5 BIG-IP Edge Gateway 11.0.0 - 11.3.0",
"product_id": "T000556",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_edge_gateway:11.3.0"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Edge Gateway"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Global Traffic Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Global Traffic Manager 10.0.0 - 10.2.4",
"product_id": "T000523",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_global_traffic_manager:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Global Traffic Manager 11.0.0 - 11.6.0",
"product": {
"name": "F5 BIG-IP Global Traffic Manager 11.0.0 - 11.6.0",
"product_id": "T003686",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_global_traffic_manager:11.6.0"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Global Traffic Manager"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Link Controller 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Link Controller 10.0.0 - 10.2.4",
"product_id": "T000540",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_link_controller:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Link Controller 11.0.0 - 11.6.0",
"product": {
"name": "F5 BIG-IP Link Controller 11.0.0 - 11.6.0",
"product_id": "T003687",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_link_controller:11.6.0"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Link Controller"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Local Traffic Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Local Traffic Manager 10.0.0 - 10.2.4",
"product_id": "T000512",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_local_traffic_manager:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Local Traffic Manager 11.0.0 - 11.4.1",
"product": {
"name": "F5 BIG-IP Local Traffic Manager 11.0.0 - 11.4.1",
"product_id": "T002870",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_local_traffic_manager:11.4.1"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Local Traffic Manager"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 BIG-IP Protocol Security Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 BIG-IP Protocol Security Manager 10.0.0 - 10.2.4",
"product_id": "T001410",
"product_identification_helper": {
"cpe": "cpe:/a:f5:protocol_security_manager:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 BIG-IP Protocol Security Manager 11.0.0 - 11.4.1",
"product": {
"name": "F5 BIG-IP Protocol Security Manager 11.0.0 - 11.4.1",
"product_id": "T003110",
"product_identification_helper": {
"cpe": "cpe:/a:f5:protocol_security_manager:11.4.1"
}
}
}
],
"category": "product_name",
"name": "BIG-IP Protocol Security Manager"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 WAN Optimization Manager 11.0.0 - 11.3.0",
"product": {
"name": "F5 WAN Optimization Manager 11.0.0 - 11.3.0",
"product_id": "T000534",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_wan_optimization_manager:11.3.0"
}
}
},
{
"category": "product_name",
"name": "F5 WAN Optimization Manager 10.0.0 - 10.2.4",
"product": {
"name": "F5 WAN Optimization Manager 10.0.0 - 10.2.4",
"product_id": "T000535",
"product_identification_helper": {
"cpe": "cpe:/a:f5:big-ip_wan_optimization_manager:10.2.4"
}
}
}
],
"category": "product_name",
"name": "WAN Optimization Manager"
},
{
"branches": [
{
"category": "product_name",
"name": "F5 WebAccelerator 10.0.0 - 10.2.4",
"product": {
"name": "F5 WebAccelerator 10.0.0 - 10.2.4",
"product_id": "T001411",
"product_identification_helper": {
"cpe": "cpe:/h:f5:big-ip_webaccelerator:10.2.4"
}
}
},
{
"category": "product_name",
"name": "F5 WebAccelerator 11.0.0 - 11.3.0",
"product": {
"name": "F5 WebAccelerator 11.0.0 - 11.3.0",
"product_id": "T001412",
"product_identification_helper": {
"cpe": "cpe:/h:f5:big-ip_webaccelerator:11.3.0"
}
}
}
],
"category": "product_name",
"name": "WebAccelerator"
}
],
"category": "vendor",
"name": "F5"
},
{
"branches": [
{
"category": "product_name",
"name": "Fortinet FortiGate",
"product": {
"name": "Fortinet FortiGate",
"product_id": "T004020",
"product_identification_helper": {
"cpe": "cpe:/h:fortinet:fortigate:-"
}
}
},
{
"category": "product_name",
"name": "Fortinet FortiManager",
"product": {
"name": "Fortinet FortiManager",
"product_id": "T003827",
"product_identification_helper": {
"cpe": "cpe:/a:fortinet:fortimanager:-"
}
}
}
],
"category": "vendor",
"name": "Fortinet"
},
{
"branches": [
{
"category": "product_name",
"name": "Google Chrome",
"product": {
"name": "Google Chrome",
"product_id": "T000173",
"product_identification_helper": {
"cpe": "cpe:/a:google:chrome:-"
}
}
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"category": "product_name",
"name": "HP Storage Essentials",
"product": {
"name": "HP Storage Essentials",
"product_id": "T004482",
"product_identification_helper": {
"cpe": "cpe:/a:hp:storage_essentials:-"
}
}
}
],
"category": "vendor",
"name": "HP"
},
{
"branches": [
{
"category": "product_name",
"name": "HPE HP-UX",
"product": {
"name": "HPE HP-UX",
"product_id": "4871",
"product_identification_helper": {
"cpe": "cpe:/o:hp:hp-ux:-"
}
}
},
{
"category": "product_name",
"name": "HPE Insight Control",
"product": {
"name": "HPE Insight Control",
"product_id": "253293",
"product_identification_helper": {
"cpe": "cpe:/a:hp:insight_control_server_deployment:-"
}
}
},
{
"category": "product_name",
"name": "HPE Router",
"product": {
"name": "HPE Router",
"product_id": "T005120",
"product_identification_helper": {
"cpe": "cpe:/h:hp:router:-"
}
}
},
{
"category": "product_name",
"name": "HPE Switch",
"product": {
"name": "HPE Switch",
"product_id": "T005119",
"product_identification_helper": {
"cpe": "cpe:/h:hp:switch:-"
}
}
}
],
"category": "vendor",
"name": "HPE"
},
{
"branches": [
{
"category": "product_name",
"name": "IBM AIX",
"product": {
"name": "IBM AIX",
"product_id": "5094",
"product_identification_helper": {
"cpe": "cpe:/o:ibm:aix:-"
}
}
},
{
"category": "product_name",
"name": "IBM BladeCenter",
"product": {
"name": "IBM BladeCenter",
"product_id": "199316",
"product_identification_helper": {
"cpe": "cpe:/h:ibm:bladecenter:hs22"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "IBM FlashSystem 840",
"product": {
"name": "IBM FlashSystem 840",
"product_id": "T026432",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:flashsystem:840"
}
}
},
{
"category": "product_name",
"name": "IBM FlashSystem v840",
"product": {
"name": "IBM FlashSystem v840",
"product_id": "T026434",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:flashsystem:v840"
}
}
}
],
"category": "product_name",
"name": "FlashSystem"
},
{
"category": "product_name",
"name": "IBM HTTP Server",
"product": {
"name": "IBM HTTP Server",
"product_id": "T004019",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:http_server:-"
}
}
},
{
"category": "product_name",
"name": "IBM Rational Build Forge",
"product": {
"name": "IBM Rational Build Forge",
"product_id": "T004089",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:rational_build_forge:-"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "IBM WebSphere Message Broker 7.0",
"product": {
"name": "IBM WebSphere Message Broker 7.0",
"product_id": "186511",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:websphere_message_broker:7.0."
}
}
},
{
"category": "product_name",
"name": "IBM WebSphere Message Broker 8.0",
"product": {
"name": "IBM WebSphere Message Broker 8.0",
"product_id": "186515",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:websphere_message_broker:8.0"
}
}
}
],
"category": "product_name",
"name": "WebSphere Message Broker"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Juniper JUNOS",
"product": {
"name": "Juniper JUNOS",
"product_id": "5930",
"product_identification_helper": {
"cpe": "cpe:/o:juniper:junos:-"
}
}
},
{
"category": "product_name",
"name": "Juniper Junos Space",
"product": {
"name": "Juniper Junos Space",
"product_id": "T003343",
"product_identification_helper": {
"cpe": "cpe:/a:juniper:junos_space:-"
}
}
}
],
"category": "vendor",
"name": "Juniper"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows 7",
"product": {
"name": "Microsoft Windows 7",
"product_id": "160432",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_7:-:sp1:x86"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows 7 x64 Edition",
"product": {
"name": "Microsoft Windows 7 x64 Edition",
"product_id": "160711",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_7::sp1:x64"
}
}
}
],
"category": "product_name",
"name": "Windows 7 x64 Edition Service Pack 1"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows 8",
"product": {
"name": "Microsoft Windows 8",
"product_id": "185377",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_8:-:-:x86"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows 8 for 64-bit Systems",
"product": {
"name": "Microsoft Windows 8 for 64-bit Systems",
"product_id": "185378",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_8:-:-:x64"
}
}
}
],
"category": "product_name",
"name": "Windows 8 for 64-bit Systems"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows 8.1 for 32-bit Systems",
"product": {
"name": "Microsoft Windows 8.1 for 32-bit Systems",
"product_id": "T002139",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_8.1:::x86"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows 8.1 for x64-based Systems",
"product": {
"name": "Microsoft Windows 8.1 for x64-based Systems",
"product_id": "T002140",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_8.1:::x64"
}
}
}
],
"category": "product_name",
"name": "Windows 8.1 for x64-based Systems"
},
{
"category": "product_name",
"name": "Microsoft Windows RT",
"product": {
"name": "Microsoft Windows RT",
"product_id": "T000078",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_rt:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows RT 8.1",
"product": {
"name": "Microsoft Windows RT 8.1",
"product_id": "T002137",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_rt_8.1:-"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows Server 2003 Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2003 Service Pack 2",
"product_id": "77489",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2003:-:sp2"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2003 x64 Edition Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2003 x64 Edition Service Pack 2",
"product_id": "77491",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2003:-:sp2:x64"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2003 for Itanium-based Systems Service Pack 2",
"product_id": "78341",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2003:-:sp2:itanium"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2003 x64 Edition Service Pack 2"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows Server 2008 for Itanium-based Systems Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2008 for Itanium-based Systems Service Pack 2",
"product_id": "106564",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008::sp2:itanium"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008 for x64-based Systems Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2008 for x64-based Systems Service Pack 2",
"product_id": "106566",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008:-:sp2:x64"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1",
"product": {
"name": "Microsoft Windows Server 2008 R2 for x64-based Systems Service Pack 1",
"product_id": "142951",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008:r2:sp1:x64"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008 R2 for Itanium-based Systems Service Pack 1",
"product": {
"name": "Microsoft Windows Server 2008 R2 for Itanium-based Systems Service Pack 1",
"product_id": "144574",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008:r2:sp1:itanium"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2008 Service Pack 2",
"product": {
"name": "Microsoft Windows Server 2008 Service Pack 2",
"product_id": "160428",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2008::sp2"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2008 Service Pack 2"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows Server 2012",
"product": {
"name": "Microsoft Windows Server 2012",
"product_id": "185379",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:-"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Server 2012 R2",
"product": {
"name": "Microsoft Windows Server 2012 R2",
"product_id": "T002138",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_server_2012:r2"
}
}
}
],
"category": "product_name",
"name": "Windows Server 2012"
},
{
"branches": [
{
"category": "product_name",
"name": "Microsoft Windows Vista x64 Edition Service Pack 2",
"product": {
"name": "Microsoft Windows Vista x64 Edition Service Pack 2",
"product_id": "106503",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_vista:-:sp2:x64"
}
}
},
{
"category": "product_name",
"name": "Microsoft Windows Vista Service Pack 2",
"product": {
"name": "Microsoft Windows Vista Service Pack 2",
"product_id": "106522",
"product_identification_helper": {
"cpe": "cpe:/o:microsoft:windows_vista::sp2"
}
}
}
],
"category": "product_name",
"name": "Windows Vista x64 Edition Service Pack 2"
}
],
"category": "vendor",
"name": "Microsoft"
},
{
"branches": [
{
"category": "product_name",
"name": "Mozilla Firefox",
"product": {
"name": "Mozilla Firefox",
"product_id": "7356",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox:-"
}
}
},
{
"category": "product_name",
"name": "Mozilla Firefox ESR",
"product": {
"name": "Mozilla Firefox ESR",
"product_id": "T004029",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:firefox_esr:-"
}
}
},
{
"category": "product_name",
"name": "Mozilla Thunderbird",
"product": {
"name": "Mozilla Thunderbird",
"product_id": "9619",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird:-"
}
}
},
{
"category": "product_name",
"name": "Mozilla Thunderbird ESR",
"product": {
"name": "Mozilla Thunderbird ESR",
"product_id": "T004030",
"product_identification_helper": {
"cpe": "cpe:/a:mozilla:thunderbird_esr:-"
}
}
}
],
"category": "vendor",
"name": "Mozilla"
},
{
"branches": [
{
"category": "product_name",
"name": "NetApp OnCommand Unified Manager",
"product": {
"name": "NetApp OnCommand Unified Manager",
"product_id": "T009408",
"product_identification_helper": {
"cpe": "cpe:/a:netapp:oncommand_unified_manager:-"
}
}
}
],
"category": "vendor",
"name": "NetApp"
},
{
"branches": [
{
"category": "product_name",
"name": "NetBSD Foundation NetBSD OS",
"product": {
"name": "NetBSD Foundation NetBSD OS",
"product_id": "7660",
"product_identification_helper": {
"cpe": "cpe:/o:netbsd:netbsd:-"
}
}
}
],
"category": "vendor",
"name": "NetBSD Foundation"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source CentOS",
"product": {
"name": "Open Source CentOS",
"product_id": "1727",
"product_identification_helper": {
"cpe": "cpe:/o:centos:centos:-"
}
}
},
{
"category": "product_name",
"name": "Open Source Dovecot",
"product": {
"name": "Open Source Dovecot",
"product_id": "T004031",
"product_identification_helper": {
"cpe": "cpe:/a:dovecot:dovecot:-"
}
}
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source OpenSSL \u003c 1.0.1j",
"product": {
"name": "Open Source OpenSSL \u003c 1.0.1j",
"product_id": "T004016",
"product_identification_helper": {
"cpe": "cpe:/a:openssl:openssl:1.0.1j"
}
}
},
{
"category": "product_name",
"name": "Open Source OpenSSL \u003c 1.0.0o",
"product": {
"name": "Open Source OpenSSL \u003c 1.0.0o",
"product_id": "T004017",
"product_identification_helper": {
"cpe": "cpe:/a:openssl:openssl:1.0.0o"
}
}
},
{
"category": "product_name",
"name": "Open Source OpenSSL \u003c 0.9.8zc",
"product": {
"name": "Open Source OpenSSL \u003c 0.9.8zc",
"product_id": "T004018",
"product_identification_helper": {
"cpe": "cpe:/a:openssl:openssl:0.9.8zc"
}
}
}
],
"category": "product_name",
"name": "OpenSSL"
},
{
"category": "product_name",
"name": "Open Source Postfix",
"product": {
"name": "Open Source Postfix",
"product_id": "T004032",
"product_identification_helper": {
"cpe": "cpe:/a:postfix:postfix:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RIM BlackBerry Desktop-Software",
"product": {
"name": "RIM BlackBerry Desktop-Software",
"product_id": "T004045",
"product_identification_helper": {
"cpe": "cpe:/a:rim:blackberry_desktop_software:-"
}
}
},
{
"category": "product_name",
"name": "RIM BlackBerry Enterprise Server 5",
"product": {
"name": "RIM BlackBerry Enterprise Server 5",
"product_id": "T004044",
"product_identification_helper": {
"cpe": "cpe:/a:rim:blackberry_enterprise_server:5"
}
}
},
{
"category": "product_name",
"name": "RIM BlackBerry Enterprise Service 10",
"product": {
"name": "RIM BlackBerry Enterprise Service 10",
"product_id": "T001891",
"product_identification_helper": {
"cpe": "cpe:/a:rim:blackberry_enterprise_service:10"
}
}
}
],
"category": "vendor",
"name": "RIM"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Enterprise",
"product": {
"name": "Red Hat OpenShift Enterprise",
"product_id": "T002673",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:2"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"notes": [
{
"category": "description",
"text": "Im Protokoll-Design von SSL 3.0 besteht eine Schwachstelle in Verbindung mit dem Cipher-Block-Chaining (CBC) Modus. Die Schwachstelle beruht auf dem nicht-deterministischen Paddingverfahren, welches nicht durch den Message Authentication Code (MAC) abgesichert ist. Zur Ausnutzung dieser Schwachstelle muss sich der Angreifer per Man-in-the-Middle Angriff in eine HTTPS-Verbindung eines Opfers zum Server einklinken und im Kontext des Opfers mit dem Server kommunizieren. In der Folge kann ein Angreifer durch ein Protokoll Downgrade auf SSL 3.0 die entsprechende SSL-Session entschl\u00fcsseln, um somit vertrauliche Informationen, wie z. B. cookie-basierte Authentifizierungen, zu erhalten. TLS 1.0, TLS 1.1, TLS 1.2 und Cipher Suites, die kein CBC Mode verwenden, sind nicht von dieser Schwachstelle betroffen."
}
],
"product_status": {
"known_affected": [
"T004033",
"186515",
"T003343",
"106566",
"T002774",
"106564",
"T015844",
"186511",
"T001605",
"T000512",
"T002139",
"T002138",
"T002137",
"5930",
"T000078",
"T001045",
"70427",
"T004030",
"T004031",
"9619",
"T004032",
"T005120",
"T004028",
"T004029",
"253293",
"T005119",
"T002529",
"T001830",
"T003291",
"199316",
"T004020",
"160428",
"T002673",
"T004059",
"4871",
"77491",
"78341",
"1359",
"144574",
"T000535",
"T000534",
"142951",
"T002140",
"T004044",
"T003110",
"T004045",
"7356",
"185379",
"185378",
"185377",
"T000518",
"77489",
"T000523",
"T001572",
"T004042",
"1889",
"T004043",
"T009408",
"106522",
"T004914",
"T003827",
"T000556",
"T000310",
"T000552",
"T003260",
"160711",
"160432",
"T003259",
"T000548",
"T002207",
"T026434",
"T000540",
"T004060",
"T004061",
"T004062",
"T026432",
"7660",
"T003287",
"T002870",
"T003288",
"T002871",
"67646",
"T002872",
"T003686",
"T003687",
"T004019",
"T004932",
"699",
"5119",
"T000173",
"T004089",
"5094",
"T001412",
"T001411",
"T001410",
"106503",
"1727",
"T001891",
"T001373",
"T004482"
]
},
"release_date": "2014-10-14T22:00:00.000+00:00",
"title": "CVE-2014-3566"
}
]
}
CERTFR-2014-ALE-007
Vulnerability from certfr_alerte - Published: - Updated:
Une vulnérabilité a été découverte dans la version 3 du protocole SSL permettant de sécuriser les connexions entre clients et serveurs. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données, par exemple de récupérer un cookie de session HTTPS.
Solution
L'exploitation de la vulnérabilité est basée sur la négociation protocolaire entre le client et le serveur. Le client force le serveur à utiliser SSLv3 qui est une ancienne version du protocole SSL/TLS. L'attaquant sera en mesure de déchiffrer une partie du trafic réseau vers des sites sécurisés et de récupérer des cookies de session HTTPS.
Le CERTFR recommande la désactivation du support du protocole SSLv3 au sein de tout logiciel l'implémentant.
Il est possible de configurer les navigateurs afin de les empêcher d'utiliser cette version du protocole :
- pour Internet Explorer, aller dans les "options internet" puis dans l'onglet "Avancé", dans la liste déroulante, décocher la case "SSL 3.0" ;
- pour Firefox (fonctionne aussi pour Thunderbird), dans la barre d'adresse, taper "about:config" puis rechercher "security.tls.version.min" et changer sa valeur à 1 ;
Pour les applications basées sur l'API Cryptographique de Windows (CAPI), il est possible de modifier la clé de registre suivante :
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\
Protocols\SSL 3.0\Client] "Enabled"=dword:00000000
None
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Navigateurs Web employant SSLv3, dont Internet Explorer, Firefox et Chrome.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Toutes les impl\u00e9mentations du protocole SSLv3 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"closed_at": "2014-10-15",
"content": "## Solution\n\nL\u0027exploitation de la vuln\u00e9rabilit\u00e9 est bas\u00e9e sur la n\u00e9gociation\nprotocolaire entre le client et le serveur. Le client force le serveur \u00e0\nutiliser SSLv3 qui est une ancienne version du protocole SSL/TLS.\nL\u0027attaquant sera en mesure de d\u00e9chiffrer une partie du trafic r\u00e9seau\nvers des sites s\u00e9curis\u00e9s et de r\u00e9cup\u00e9rer des cookies de session HTTPS. \n\nLe CERTFR recommande la d\u00e9sactivation du support du protocole SSLv3 au\nsein de tout logiciel l\u0027impl\u00e9mentant. \n\nIl est possible de configurer les navigateurs afin de les emp\u00eacher\nd\u0027utiliser cette version du protocole :\n\n- pour Internet Explorer, aller dans les \"options internet\" puis dans\n l\u0027onglet \"Avanc\u00e9\", dans la liste d\u00e9roulante, d\u00e9cocher la case \"SSL\n 3.0\" ;\n- pour Firefox (fonctionne aussi pour Thunderbird), dans la barre\n d\u0027adresse, taper \"about:config\" puis rechercher\n \"security.tls.version.min\" et changer sa valeur \u00e0 1 ;\n\nPour les applications bas\u00e9es sur l\u0027API Cryptographique de Windows\n(CAPI), il est possible de modifier la cl\u00e9 de registre suivante :\n\n [HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\SecurityProviders\\SCHANNEL\\\n Protocols\\SSL 3.0\\Client] \"Enabled\"=dword:00000000\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-ALE-007",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans la version 3 du protocole \u003cspan\nclass=\"textit\"\u003eSSL\u003c/span\u003e permettant de s\u00e9curiser les connexions entre\nclients et serveurs. Elle permet \u00e0 un attaquant de provoquer une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, par exemple de r\u00e9cup\u00e9rer un\ncookie de session HTTPS.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans SSLv3",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 du 14 octobre 2014",
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
}
]
}
CERTFR-2014-ALE-007
Vulnerability from certfr_alerte - Published: - Updated:
Une vulnérabilité a été découverte dans la version 3 du protocole SSL permettant de sécuriser les connexions entre clients et serveurs. Elle permet à un attaquant de provoquer une atteinte à la confidentialité des données, par exemple de récupérer un cookie de session HTTPS.
Solution
L'exploitation de la vulnérabilité est basée sur la négociation protocolaire entre le client et le serveur. Le client force le serveur à utiliser SSLv3 qui est une ancienne version du protocole SSL/TLS. L'attaquant sera en mesure de déchiffrer une partie du trafic réseau vers des sites sécurisés et de récupérer des cookies de session HTTPS.
Le CERTFR recommande la désactivation du support du protocole SSLv3 au sein de tout logiciel l'implémentant.
Il est possible de configurer les navigateurs afin de les empêcher d'utiliser cette version du protocole :
- pour Internet Explorer, aller dans les "options internet" puis dans l'onglet "Avancé", dans la liste déroulante, décocher la case "SSL 3.0" ;
- pour Firefox (fonctionne aussi pour Thunderbird), dans la barre d'adresse, taper "about:config" puis rechercher "security.tls.version.min" et changer sa valeur à 1 ;
Pour les applications basées sur l'API Cryptographique de Windows (CAPI), il est possible de modifier la clé de registre suivante :
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SecurityProviders\SCHANNEL\
Protocols\SSL 3.0\Client] "Enabled"=dword:00000000
None
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Navigateurs Web employant SSLv3, dont Internet Explorer, Firefox et Chrome.",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
},
{
"description": "Toutes les impl\u00e9mentations du protocole SSLv3 ;",
"product": {
"name": "N/A",
"vendor": {
"name": "N/A",
"scada": false
}
}
}
],
"affected_systems_content": null,
"closed_at": "2014-10-15",
"content": "## Solution\n\nL\u0027exploitation de la vuln\u00e9rabilit\u00e9 est bas\u00e9e sur la n\u00e9gociation\nprotocolaire entre le client et le serveur. Le client force le serveur \u00e0\nutiliser SSLv3 qui est une ancienne version du protocole SSL/TLS.\nL\u0027attaquant sera en mesure de d\u00e9chiffrer une partie du trafic r\u00e9seau\nvers des sites s\u00e9curis\u00e9s et de r\u00e9cup\u00e9rer des cookies de session HTTPS. \n\nLe CERTFR recommande la d\u00e9sactivation du support du protocole SSLv3 au\nsein de tout logiciel l\u0027impl\u00e9mentant. \n\nIl est possible de configurer les navigateurs afin de les emp\u00eacher\nd\u0027utiliser cette version du protocole :\n\n- pour Internet Explorer, aller dans les \"options internet\" puis dans\n l\u0027onglet \"Avanc\u00e9\", dans la liste d\u00e9roulante, d\u00e9cocher la case \"SSL\n 3.0\" ;\n- pour Firefox (fonctionne aussi pour Thunderbird), dans la barre\n d\u0027adresse, taper \"about:config\" puis rechercher\n \"security.tls.version.min\" et changer sa valeur \u00e0 1 ;\n\nPour les applications bas\u00e9es sur l\u0027API Cryptographique de Windows\n(CAPI), il est possible de modifier la cl\u00e9 de registre suivante :\n\n [HKEY_LOCAL_MACHINE\\SYSTEM\\CurrentControlSet\\Control\\SecurityProviders\\SCHANNEL\\\n Protocols\\SSL 3.0\\Client] \"Enabled\"=dword:00000000\n",
"cves": [
{
"name": "CVE-2014-3566",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-3566"
}
],
"links": [],
"reference": "CERTFR-2014-ALE-007",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2014-10-15T00:00:00.000000"
}
],
"risks": [
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "Une vuln\u00e9rabilit\u00e9 a \u00e9t\u00e9 d\u00e9couverte dans la version 3 du protocole \u003cspan\nclass=\"textit\"\u003eSSL\u003c/span\u003e permettant de s\u00e9curiser les connexions entre\nclients et serveurs. Elle permet \u00e0 un attaquant de provoquer une\natteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es, par exemple de r\u00e9cup\u00e9rer un\ncookie de session HTTPS.\n",
"title": "Vuln\u00e9rabilit\u00e9 dans SSLv3",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 du 14 octobre 2014",
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
}
]
}
GSD-2014-3566
Vulnerability from gsd - Updated: 2023-12-13 01:22{
"GSD": {
"alias": "CVE-2014-3566",
"description": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"id": "GSD-2014-3566",
"references": [
"https://www.suse.com/security/cve/CVE-2014-3566.html",
"https://www.debian.org/security/2016/dsa-3489",
"https://www.debian.org/security/2015/dsa-3253",
"https://www.debian.org/security/2015/dsa-3147",
"https://www.debian.org/security/2015/dsa-3144",
"https://www.debian.org/security/2014/dsa-3053",
"https://access.redhat.com/errata/RHSA-2015:1546",
"https://access.redhat.com/errata/RHSA-2015:1545",
"https://access.redhat.com/errata/RHSA-2015:0264",
"https://access.redhat.com/errata/RHSA-2015:0086",
"https://access.redhat.com/errata/RHSA-2015:0085",
"https://access.redhat.com/errata/RHSA-2015:0080",
"https://access.redhat.com/errata/RHSA-2015:0079",
"https://access.redhat.com/errata/RHSA-2015:0069",
"https://access.redhat.com/errata/RHSA-2015:0068",
"https://access.redhat.com/errata/RHSA-2015:0067",
"https://access.redhat.com/errata/RHSA-2015:0012",
"https://access.redhat.com/errata/RHSA-2015:0011",
"https://access.redhat.com/errata/RHSA-2015:0010",
"https://access.redhat.com/errata/RHSA-2014:1920",
"https://access.redhat.com/errata/RHSA-2014:1882",
"https://access.redhat.com/errata/RHSA-2014:1881",
"https://access.redhat.com/errata/RHSA-2014:1880",
"https://access.redhat.com/errata/RHSA-2014:1877",
"https://access.redhat.com/errata/RHSA-2014:1876",
"https://access.redhat.com/errata/RHBA-2014:1857",
"https://ubuntu.com/security/CVE-2014-3566",
"https://advisories.mageia.org/CVE-2014-3566.html",
"https://alas.aws.amazon.com/cve/html/CVE-2014-3566.html",
"https://linux.oracle.com/cve/CVE-2014-3566.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2014-3566"
],
"details": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"id": "GSD-2014-3566",
"modified": "2023-12-13T01:22:53.455644Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3566",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
"refsource": "MISC",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html",
"refsource": "MISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "https://support.apple.com/kb/HT6535",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6535"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"name": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html",
"refsource": "MISC",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name": "https://support.apple.com/kb/HT6536",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6536"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
"refsource": "MISC",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"name": "https://support.citrix.com/article/CTX216642",
"refsource": "MISC",
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"name": "http://www.debian.org/security/2015/dsa-3253",
"refsource": "MISC",
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
"refsource": "MISC",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "MISC",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc",
"refsource": "MISC",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0416.html",
"refsource": "MISC",
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc",
"refsource": "MISC",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"name": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566",
"refsource": "MISC",
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"name": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html",
"refsource": "MISC",
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"name": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/",
"refsource": "MISC",
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"name": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"name": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf",
"refsource": "MISC",
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2014-011.html",
"refsource": "MISC",
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"name": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html",
"refsource": "MISC",
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"name": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581",
"refsource": "MISC",
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034",
"refsource": "MISC",
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"name": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html",
"refsource": "MISC",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html",
"refsource": "MISC",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142624619906067",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"name": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"name": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2",
"refsource": "MISC",
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"name": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html",
"refsource": "MISC",
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1652.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1653.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1692.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1876.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1877.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1880.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1881.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1882.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1920.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2014-1948.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0068.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0079.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0080.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0085.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0086.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0264.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-0698.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-1545.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2015-1546.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"name": "http://secunia.com/advisories/59627",
"refsource": "MISC",
"url": "http://secunia.com/advisories/59627"
},
{
"name": "http://secunia.com/advisories/60056",
"refsource": "MISC",
"url": "http://secunia.com/advisories/60056"
},
{
"name": "http://secunia.com/advisories/60206",
"refsource": "MISC",
"url": "http://secunia.com/advisories/60206"
},
{
"name": "http://secunia.com/advisories/60792",
"refsource": "MISC",
"url": "http://secunia.com/advisories/60792"
},
{
"name": "http://secunia.com/advisories/60859",
"refsource": "MISC",
"url": "http://secunia.com/advisories/60859"
},
{
"name": "http://secunia.com/advisories/61019",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61019"
},
{
"name": "http://secunia.com/advisories/61130",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61130"
},
{
"name": "http://secunia.com/advisories/61303",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61303"
},
{
"name": "http://secunia.com/advisories/61316",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61316"
},
{
"name": "http://secunia.com/advisories/61345",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61345"
},
{
"name": "http://secunia.com/advisories/61359",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61359"
},
{
"name": "http://secunia.com/advisories/61782",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61782"
},
{
"name": "http://secunia.com/advisories/61810",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61810"
},
{
"name": "http://secunia.com/advisories/61819",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61819"
},
{
"name": "http://secunia.com/advisories/61825",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61825"
},
{
"name": "http://secunia.com/advisories/61827",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61827"
},
{
"name": "http://secunia.com/advisories/61926",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61926"
},
{
"name": "http://secunia.com/advisories/61995",
"refsource": "MISC",
"url": "http://secunia.com/advisories/61995"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "MISC",
"url": "http://support.apple.com/HT204244"
},
{
"name": "http://support.citrix.com/article/CTX200238",
"refsource": "MISC",
"url": "http://support.citrix.com/article/CTX200238"
},
{
"name": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle",
"refsource": "MISC",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299",
"refsource": "MISC",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name": "http://www.debian.org/security/2014/dsa-3053",
"refsource": "MISC",
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"name": "http://www.debian.org/security/2015/dsa-3144",
"refsource": "MISC",
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name": "http://www.debian.org/security/2015/dsa-3147",
"refsource": "MISC",
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"name": "http://www.debian.org/security/2016/dsa-3489",
"refsource": "MISC",
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"name": "http://www.kb.cert.org/vuls/id/577193",
"refsource": "MISC",
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"name": "http://www.securityfocus.com/archive/1/533724/100/0/threaded",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"name": "http://www.securityfocus.com/archive/1/533746",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"name": "http://www.securityfocus.com/archive/1/533747",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"name": "http://www.securityfocus.com/bid/70574",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/70574"
},
{
"name": "http://www.securitytracker.com/id/1031029",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031029"
},
{
"name": "http://www.securitytracker.com/id/1031039",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031039"
},
{
"name": "http://www.securitytracker.com/id/1031085",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031085"
},
{
"name": "http://www.securitytracker.com/id/1031086",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031086"
},
{
"name": "http://www.securitytracker.com/id/1031087",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031087"
},
{
"name": "http://www.securitytracker.com/id/1031088",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031088"
},
{
"name": "http://www.securitytracker.com/id/1031089",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031089"
},
{
"name": "http://www.securitytracker.com/id/1031090",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031090"
},
{
"name": "http://www.securitytracker.com/id/1031091",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031091"
},
{
"name": "http://www.securitytracker.com/id/1031092",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031092"
},
{
"name": "http://www.securitytracker.com/id/1031093",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031093"
},
{
"name": "http://www.securitytracker.com/id/1031094",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031094"
},
{
"name": "http://www.securitytracker.com/id/1031095",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031095"
},
{
"name": "http://www.securitytracker.com/id/1031096",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031096"
},
{
"name": "http://www.securitytracker.com/id/1031105",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031105"
},
{
"name": "http://www.securitytracker.com/id/1031106",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031106"
},
{
"name": "http://www.securitytracker.com/id/1031107",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031107"
},
{
"name": "http://www.securitytracker.com/id/1031120",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031120"
},
{
"name": "http://www.securitytracker.com/id/1031123",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031123"
},
{
"name": "http://www.securitytracker.com/id/1031124",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031124"
},
{
"name": "http://www.securitytracker.com/id/1031130",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031130"
},
{
"name": "http://www.securitytracker.com/id/1031131",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031131"
},
{
"name": "http://www.securitytracker.com/id/1031132",
"refsource": "MISC",
"url": "http://www.securitytracker.com/id/1031132"
},
{
"name": "http://www.ubuntu.com/usn/USN-2486-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "http://www.ubuntu.com/usn/USN-2487-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "http://www.us-cert.gov/ncas/alerts/TA14-290A",
"refsource": "MISC",
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0",
"refsource": "MISC",
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm",
"refsource": "MISC",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"name": "https://access.redhat.com/articles/1232123",
"refsource": "MISC",
"url": "https://access.redhat.com/articles/1232123"
},
{
"name": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/",
"refsource": "MISC",
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6",
"refsource": "MISC",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa83",
"refsource": "MISC",
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"name": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip",
"refsource": "MISC",
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"name": "https://github.com/mpgn/poodle-PoC",
"refsource": "MISC",
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"name": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU",
"refsource": "MISC",
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635",
"refsource": "MISC",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681",
"refsource": "MISC",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090",
"refsource": "MISC",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091",
"refsource": "MISC",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104",
"refsource": "MISC",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"name": "https://puppet.com/security/cve/poodle-sslv3-vulnerability",
"refsource": "MISC",
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"name": "https://security.gentoo.org/glsa/201507-14",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name": "https://security.gentoo.org/glsa/201606-11",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"name": "https://security.netapp.com/advisory/ntap-20141015-0001/",
"refsource": "MISC",
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"name": "https://support.apple.com/HT205217",
"refsource": "MISC",
"url": "https://support.apple.com/HT205217"
},
{
"name": "https://support.apple.com/kb/HT6527",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6527"
},
{
"name": "https://support.apple.com/kb/HT6529",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6529"
},
{
"name": "https://support.apple.com/kb/HT6531",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6531"
},
{
"name": "https://support.apple.com/kb/HT6541",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6541"
},
{
"name": "https://support.apple.com/kb/HT6542",
"refsource": "MISC",
"url": "https://support.apple.com/kb/HT6542"
},
{
"name": "https://support.lenovo.com/product_security/poodle",
"refsource": "MISC",
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"name": "https://support.lenovo.com/us/en/product_security/poodle",
"refsource": "MISC",
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name": "https://technet.microsoft.com/library/security/3009008.aspx",
"refsource": "MISC",
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"refsource": "MISC",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7",
"refsource": "MISC",
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html",
"refsource": "MISC",
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"name": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html",
"refsource": "MISC",
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"name": "https://www.elastic.co/blog/logstash-1-4-3-released",
"refsource": "MISC",
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"name": "https://www.imperialviolet.org/2014/10/14/poodle.html",
"refsource": "MISC",
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"name": "https://www.openssl.org/news/secadv_20141015.txt",
"refsource": "MISC",
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"name": "https://www.openssl.org/~bodo/ssl-poodle.pdf",
"refsource": "MISC",
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"name": "https://www.suse.com/support/kb/doc.php?id=7015773",
"refsource": "MISC",
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.10.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3566"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://www.openssl.org/~bodo/ssl-poodle.pdf",
"refsource": "MISC",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"name": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"name": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"name": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"name": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"name": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789",
"refsource": "CONFIRM",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"name": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"name": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"name": "https://access.redhat.com/articles/1232123",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/articles/1232123"
},
{
"name": "https://www.imperialviolet.org/2014/10/14/poodle.html",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"name": "[openssl-dev] 20141014 Patch to mitigate CVE-2014-3566 (\"POODLE\")",
"refsource": "MLIST",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"name": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"name": "https://technet.microsoft.com/library/security/3009008.aspx",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"name": "https://www.suse.com/support/kb/doc.php?id=7015773",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"name": "APPLE-SA-2014-10-16-3",
"refsource": "APPLE",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"name": "https://support.apple.com/kb/HT6536",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6536"
},
{
"name": "20141014 SSL Padding Oracle On Downgraded Legacy Encryption (POODLE) Vulnerability",
"refsource": "CISCO",
"tags": [
"Third Party Advisory"
],
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"name": "https://support.apple.com/kb/HT6542",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6542"
},
{
"name": "https://support.apple.com/kb/HT6541",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6541"
},
{
"name": "APPLE-SA-2014-10-16-1",
"refsource": "APPLE",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"name": "https://support.apple.com/kb/HT6535",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6535"
},
{
"name": "APPLE-SA-2014-10-20-2",
"refsource": "APPLE",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"name": "APPLE-SA-2014-10-20-1",
"refsource": "APPLE",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"name": "1031096",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031096"
},
{
"name": "1031085",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031085"
},
{
"name": "60056",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60056"
},
{
"name": "1031029",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031029"
},
{
"name": "1031092",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031092"
},
{
"name": "70574",
"refsource": "BID",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/70574"
},
{
"name": "1031088",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031088"
},
{
"name": "https://support.apple.com/kb/HT6527",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6527"
},
{
"name": "1031095",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031095"
},
{
"name": "61827",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61827"
},
{
"name": "61345",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61345"
},
{
"name": "1031091",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031091"
},
{
"name": "https://support.apple.com/kb/HT6531",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6531"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa83",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"name": "1031105",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031105"
},
{
"name": "60792",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60792"
},
{
"name": "61303",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61303"
},
{
"name": "1031123",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031123"
},
{
"name": "1031087",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031087"
},
{
"name": "1031107",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031107"
},
{
"name": "1031094",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031094"
},
{
"name": "MDVSA-2014:203",
"refsource": "MANDRIVA",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"name": "1031090",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031090"
},
{
"name": "61810",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61810"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"name": "61019",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61019"
},
{
"name": "1031039",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031039"
},
{
"name": "1031093",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031093"
},
{
"name": "61825",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61825"
},
{
"name": "1031106",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031106"
},
{
"name": "1031086",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031086"
},
{
"name": "https://support.apple.com/kb/HT6529",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6529"
},
{
"name": "61782",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61782"
},
{
"name": "1031089",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031089"
},
{
"name": "61359",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61359"
},
{
"name": "RHSA-2014:1652",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"name": "HPSBUX03162",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"name": "VU#577193",
"refsource": "CERT-VN",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"name": "openSUSE-SU-2014:1331",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"name": "HPSBMU03152",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"name": "HPSBHF03156",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"name": "DSA-3053",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"name": "https://www.openssl.org/news/secadv_20141015.txt",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"name": "TA14-290A",
"refsource": "CERT",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"name": "RHSA-2014:1692",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"name": "61926",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61926"
},
{
"name": "NetBSD-SA2014-015",
"refsource": "NETBSD",
"tags": [
"Third Party Advisory"
],
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"name": "FEDORA-2014-12951",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"name": "61819",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61819"
},
{
"name": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0416.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"name": "1031131",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031131"
},
{
"name": "61130",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61130"
},
{
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"name": "60859",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60859"
},
{
"name": "1031130",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031130"
},
{
"name": "1031120",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031120"
},
{
"name": "61995",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61995"
},
{
"name": "http://support.citrix.com/article/CTX200238",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.citrix.com/article/CTX200238"
},
{
"name": "FEDORA-2014-13069",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"name": "1031132",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031132"
},
{
"name": "SUSE-SU-2014:1357",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"name": "60206",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60206"
},
{
"name": "59627",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/59627"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"name": "61316",
"refsource": "SECUNIA",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61316"
},
{
"name": "RHSA-2014:1653",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"name": "FEDORA-2014-13012",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"name": "1031124",
"refsource": "SECTRACK",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031124"
},
{
"name": "SUSE-SU-2014:1361",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"name": "HPSBGN03202",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"name": "HPSBGN03203",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"name": "HPSBGN03209",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"name": "HPSBMU03214",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2014-011.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"name": "HPSBGN03201",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"name": "RHSA-2014:1880",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"name": "RHSA-2014:1876",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"name": "RHSA-2014:1881",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"name": "RHSA-2014:1882",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"name": "RHSA-2014:1877",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"name": "RHSA-2014:1920",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"name": "RHSA-2014:1948",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"name": "SUSE-SU-2014:1549",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"name": "HPSBGN03205",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"name": "SUSE-SU-2014:1526",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/HT204244"
},
{
"name": "SSRT101854",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"name": "HPSBGN03222",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"name": "HPSBGN03251",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"name": "DSA-3144",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name": "SSRT101838",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"name": "SSRT101951",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"name": "DSA-3147",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"name": "HPSBST03265",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"name": "openSUSE-SU-2015:0190",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name": "SSRT101897",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "USN-2486-1",
"refsource": "UBUNTU",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "SSRT101849",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"name": "SUSE-SU-2015:0344",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"name": "SSRT101898",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"name": "SUSE-SU-2015:0392",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"name": "HPSBOV03227",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"name": "HPSBGN03255",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"name": "SUSE-SU-2015:0345",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"name": "USN-2487-1",
"refsource": "UBUNTU",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "HPSBMU03260",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"name": "SSRT101896",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"name": "SUSE-SU-2015:0376",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "SSRT101922",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"name": "SSRT101968",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"name": "RHSA-2015:0086",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "HPSBMU03259",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "RHSA-2015:0085",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name": "HPSBMU03283",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"name": "SSRT101921",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"name": "SSRT101868",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"name": "HPSBUX03281",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "HPSBMU03267",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"name": "RHSA-2015:0068",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "SUSE-SU-2015:0503",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name": "SSRT101846",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"name": "RHSA-2015:0698",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"name": "SUSE-SU-2015:0578",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "HPSBMU03301",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"name": "SSRT101790",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"name": "SSRT101795",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"name": "MDVSA-2015:062",
"refsource": "MANDRIVA",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "HPSBMU03304",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"name": "HPSBST03195",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"name": "HPSBHF03300",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "HPSBMU03241",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"name": "HPSBUX03194",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"name": "DSA-3253",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"name": "https://www.elastic.co/blog/logstash-1-4-3-released",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "RHSA-2015:1545",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"name": "RHSA-2015:1546",
"refsource": "REDHAT",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"name": "https://support.apple.com/HT205217",
"refsource": "CONFIRM",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT205217"
},
{
"name": "APPLE-SA-2015-09-16-2",
"refsource": "APPLE",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"name": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "GLSA-201606-11",
"refsource": "GENTOO",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"name": "HPSBGN03569",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"name": "HPSBMU03416",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"name": "HPSBPI03360",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"name": "HPSBGN03332",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"name": "HPSBST03418",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"name": "HPSBGN03305",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"name": "HPSBMU03263",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"name": "HPSBMU03234",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"name": "HPSBMU03183",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"name": "HPSBGN03391",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"name": "HPSBGN03164",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"name": "HPSBMU03261",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"name": "HPSBGN03192",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"name": "HPSBGN03191",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"name": "HPSBPI03107",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"name": "HPSBMU03184",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"name": "HPSBMU03223",
"refsource": "HP",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "SUSE-SU-2016:1457",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"name": "SUSE-SU-2016:1459",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "https://support.lenovo.com/product_security/poodle",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"name": "DSA-3489",
"refsource": "DEBIAN",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"name": "FEDORA-2015-9110",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"name": "FEDORA-2015-9090",
"refsource": "FEDORA",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"name": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"name": "https://support.lenovo.com/us/en/product_security/poodle",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"name": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20141015-0001/",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"name": "https://support.citrix.com/article/CTX216642",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "https://puppet.com/security/cve/poodle-sslv3-vulnerability",
"refsource": "CONFIRM",
"tags": [
"Third Party Advisory"
],
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "https://github.com/mpgn/poodle-PoC",
"refsource": "MISC",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"name": "APPLE-SA-2014-10-16-4",
"refsource": "APPLE",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7",
"refsource": "MISC",
"tags": [],
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"name": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU",
"refsource": "MISC",
"tags": [],
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"name": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"name": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E",
"refsource": "MISC",
"tags": [],
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
}
]
}
},
"impact": {
"baseMetricV2": {
"acInsufInfo": false,
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
},
"baseMetricV3": {
"cvssV3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4
}
},
"lastModifiedDate": "2023-09-12T14:55Z",
"publishedDate": "2014-10-15T00:55Z"
}
}
}
GHSA-R82H-WC4X-GCP9
Vulnerability from github – Published: 2022-05-17 19:57 – Updated: 2022-05-17 19:57The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue.
{
"affected": [],
"aliases": [
"CVE-2014-3566"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2014-10-15T00:55:00Z",
"severity": "MODERATE"
},
"details": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"id": "GHSA-r82h-wc4x-gcp9",
"modified": "2022-05-17T19:57:35Z",
"published": "2022-05-17T19:57:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3566"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"type": "WEB",
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"type": "WEB",
"url": "https://security.netapp.com/advisory/ntap-20141015-0001"
},
{
"type": "WEB",
"url": "https://support.apple.com/HT205217"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6527"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6529"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6531"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6535"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6536"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6541"
},
{
"type": "WEB",
"url": "https://support.apple.com/kb/HT6542"
},
{
"type": "WEB",
"url": "https://support.citrix.com/article/CTX216642"
},
{
"type": "WEB",
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"type": "WEB",
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"type": "WEB",
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"type": "WEB",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"type": "WEB",
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"type": "WEB",
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"type": "WEB",
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"type": "WEB",
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"type": "WEB",
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"type": "WEB",
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"type": "WEB",
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"type": "WEB",
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"type": "WEB",
"url": "https://access.redhat.com/articles/1232123"
},
{
"type": "WEB",
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0"
},
{
"type": "WEB",
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"type": "WEB",
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"type": "WEB",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"type": "WEB",
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"type": "WEB",
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"type": "WEB",
"url": "https://groups.google.com/forum/#!topic/docker-user/oYm0i3xShJU"
},
{
"type": "WEB",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"type": "WEB",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"type": "WEB",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"type": "WEB",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"type": "WEB",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"type": "WEB",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"type": "WEB",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"type": "WEB",
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4@%3Ccommits.cxf.apache.org%3E"
},
{
"type": "WEB",
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"type": "WEB",
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"type": "WEB",
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"type": "WEB",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"type": "WEB",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"type": "WEB",
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"type": "WEB",
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"type": "WEB",
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable"
},
{
"type": "WEB",
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"type": "WEB",
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"type": "WEB",
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"type": "WEB",
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"type": "WEB",
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"type": "WEB",
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"type": "WEB",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"type": "WEB",
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"type": "WEB",
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/59627"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/60056"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/60206"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/60792"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/60859"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61019"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61130"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61303"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61316"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61345"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61359"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61782"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61810"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61819"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61825"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61827"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61926"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/61995"
},
{
"type": "WEB",
"url": "http://support.apple.com/HT204244"
},
{
"type": "WEB",
"url": "http://support.citrix.com/article/CTX200238"
},
{
"type": "WEB",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"type": "WEB",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"type": "WEB",
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"type": "WEB",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/70574"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031029"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031039"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031085"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031086"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031087"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031088"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031089"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031090"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031091"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031092"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031093"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031094"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031095"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031096"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031105"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031106"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031107"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031120"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031123"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031124"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031130"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031131"
},
{
"type": "WEB",
"url": "http://www.securitytracker.com/id/1031132"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"type": "WEB",
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"type": "WEB",
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"type": "WEB",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"type": "CVSS_V3"
}
]
}
FKIE_CVE-2014-3566
Vulnerability from fkie_nvd - Published: 2014-10-15 00:55 - Updated: 2025-04-12 10:46| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc | Third Party Advisory | |
| secalert@redhat.com | http://advisories.mageia.org/MGASA-2014-0416.html | Third Party Advisory | |
| secalert@redhat.com | http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc | Third Party Advisory | |
| secalert@redhat.com | http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html | Third Party Advisory | |
| secalert@redhat.com | http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html | Third Party Advisory | |
| secalert@redhat.com | http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566 | Third Party Advisory | |
| secalert@redhat.com | http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html | Third Party Advisory | |
| secalert@redhat.com | http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/ | Third Party Advisory | |
| secalert@redhat.com | http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx | Third Party Advisory | |
| secalert@redhat.com | http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf | Third Party Advisory | |
| secalert@redhat.com | http://downloads.asterisk.org/pub/security/AST-2014-011.html | Third Party Advisory | |
| secalert@redhat.com | http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html | Third Party Advisory | |
| secalert@redhat.com | http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 | Third Party Advisory | |
| secalert@redhat.com | http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034 | Third Party Advisory | |
| secalert@redhat.com | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | Third Party Advisory | |
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html | Mailing List, Third Party Advisory | |
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html | Third Party Advisory | |
| secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141450452204552&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141450973807288&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141477196830952&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141576815022399&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141577087123040&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141577350823734&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141620103726640&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141628688425177&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141694355519663&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141697638231025&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141697676231104&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141703183219781&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141715130023061&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141775427104070&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141813976718456&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141814011518700&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=141879378918327&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142103967620673&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142118135300698&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142296755107581&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142350196615714&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142350298616097&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142350743917559&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142354438527235&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142357976805598&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142495837901899&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142496355704097&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142546741516006&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142607790919348&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142624590206005&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142624619906067 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142624619906067&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142624679706236&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142624719706349&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142660345230545&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142721830231196&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142721887231400&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142740155824959&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142791032306609&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142804214608580&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142805027510172&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=142962817202793&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143039249603103&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143101048219218&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143290371927178&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143290437727362&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143290522027658&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143290583027876&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143558137709884&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143558192010071&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=143628269912142&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=144101915224472&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=144251162130364&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=144294141001552&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=bugtraq&m=145983526810210&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://marc.info/?l=openssl-dev&m=141333049205629&w=2 | Third Party Advisory | |
| secalert@redhat.com | http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1652.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1653.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1692.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1876.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1877.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1880.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1881.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1882.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1920.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2014-1948.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0068.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0079.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0080.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0085.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0086.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0264.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-0698.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-1545.html | Third Party Advisory | |
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2015-1546.html | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/59627 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/60056 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/60206 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/60792 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/60859 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61019 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61130 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61303 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61316 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61345 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61359 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61782 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61810 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61819 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61825 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61827 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61926 | Third Party Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/61995 | Third Party Advisory | |
| secalert@redhat.com | http://support.apple.com/HT204244 | Third Party Advisory | |
| secalert@redhat.com | http://support.citrix.com/article/CTX200238 | Third Party Advisory | |
| secalert@redhat.com | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=swg21686997 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=swg21687172 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=swg21687611 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=swg21688283 | Third Party Advisory | |
| secalert@redhat.com | http://www-01.ibm.com/support/docview.wss?uid=swg21692299 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2014/dsa-3053 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2015/dsa-3144 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2015/dsa-3147 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2015/dsa-3253 | Third Party Advisory | |
| secalert@redhat.com | http://www.debian.org/security/2016/dsa-3489 | Third Party Advisory | |
| secalert@redhat.com | http://www.kb.cert.org/vuls/id/577193 | Third Party Advisory, US Government Resource | |
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2014:203 | Third Party Advisory | |
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | Patch, Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | Patch, Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html | Patch, Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | Third Party Advisory | |
| secalert@redhat.com | http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | Third Party Advisory | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/533724/100/0/threaded | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/533746 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/archive/1/533747 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securityfocus.com/bid/70574 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031029 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031039 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031085 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031086 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031087 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031088 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031089 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031090 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031091 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031092 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031093 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031094 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031095 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031096 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031105 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031106 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031107 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031120 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031123 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031124 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031130 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031131 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.securitytracker.com/id/1031132 | Third Party Advisory, VDB Entry | |
| secalert@redhat.com | http://www.ubuntu.com/usn/USN-2486-1 | Vendor Advisory | |
| secalert@redhat.com | http://www.ubuntu.com/usn/USN-2487-1 | Vendor Advisory | |
| secalert@redhat.com | http://www.us-cert.gov/ncas/alerts/TA14-290A | Third Party Advisory, US Government Resource | |
| secalert@redhat.com | http://www.vmware.com/security/advisories/VMSA-2015-0003.html | Third Party Advisory | |
| secalert@redhat.com | http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 | Third Party Advisory | |
| secalert@redhat.com | http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm | Third Party Advisory | |
| secalert@redhat.com | https://access.redhat.com/articles/1232123 | Third Party Advisory | |
| secalert@redhat.com | https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/ | Third Party Advisory | |
| secalert@redhat.com | https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6 | Third Party Advisory | |
| secalert@redhat.com | https://bto.bluecoat.com/security-advisory/sa83 | Third Party Advisory | |
| secalert@redhat.com | https://bugzilla.mozilla.org/show_bug.cgi?id=1076983 | Issue Tracking | |
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1152789 | Issue Tracking | |
| secalert@redhat.com | https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip | Third Party Advisory | |
| secalert@redhat.com | https://github.com/mpgn/poodle-PoC | Third Party Advisory | |
| secalert@redhat.com | https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU | ||
| secalert@redhat.com | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635 | Third Party Advisory | |
| secalert@redhat.com | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 | Third Party Advisory | |
| secalert@redhat.com | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 | Third Party Advisory | |
| secalert@redhat.com | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 | Third Party Advisory | |
| secalert@redhat.com | https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 | Third Party Advisory, US Government Resource | |
| secalert@redhat.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10090 | Third Party Advisory | |
| secalert@redhat.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10091 | Third Party Advisory | |
| secalert@redhat.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10104 | Third Party Advisory | |
| secalert@redhat.com | https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E | ||
| secalert@redhat.com | https://puppet.com/security/cve/poodle-sslv3-vulnerability | Third Party Advisory | |
| secalert@redhat.com | https://security.gentoo.org/glsa/201507-14 | Third Party Advisory | |
| secalert@redhat.com | https://security.gentoo.org/glsa/201606-11 | Third Party Advisory | |
| secalert@redhat.com | https://security.netapp.com/advisory/ntap-20141015-0001/ | Third Party Advisory | |
| secalert@redhat.com | https://support.apple.com/HT205217 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6527 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6529 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6531 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6535 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6536 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6541 | Vendor Advisory | |
| secalert@redhat.com | https://support.apple.com/kb/HT6542 | Vendor Advisory | |
| secalert@redhat.com | https://support.citrix.com/article/CTX216642 | Third Party Advisory | |
| secalert@redhat.com | https://support.lenovo.com/product_security/poodle | Third Party Advisory | |
| secalert@redhat.com | https://support.lenovo.com/us/en/product_security/poodle | Third Party Advisory | |
| secalert@redhat.com | https://technet.microsoft.com/library/security/3009008.aspx | Patch, Vendor Advisory | |
| secalert@redhat.com | https://www-01.ibm.com/support/docview.wss?uid=swg21688165 | Third Party Advisory | |
| secalert@redhat.com | https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7 | ||
| secalert@redhat.com | https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html | Third Party Advisory | |
| secalert@redhat.com | https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html | Third Party Advisory | |
| secalert@redhat.com | https://www.elastic.co/blog/logstash-1-4-3-released | Third Party Advisory | |
| secalert@redhat.com | https://www.imperialviolet.org/2014/10/14/poodle.html | Third Party Advisory | |
| secalert@redhat.com | https://www.openssl.org/news/secadv_20141015.txt | Vendor Advisory | |
| secalert@redhat.com | https://www.openssl.org/~bodo/ssl-poodle.pdf | Vendor Advisory | |
| secalert@redhat.com | https://www.suse.com/support/kb/doc.php?id=7015773 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://advisories.mageia.org/MGASA-2014-0416.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://downloads.asterisk.org/pub/security/AST-2014-011.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html | Mailing List, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141450452204552&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141450973807288&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141477196830952&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141576815022399&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141577087123040&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141577350823734&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141620103726640&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141628688425177&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141694355519663&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141697638231025&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141697676231104&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141703183219781&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141715130023061&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141775427104070&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141813976718456&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141814011518700&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=141879378918327&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142103967620673&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142118135300698&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142296755107581&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142350196615714&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142350298616097&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142350743917559&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142354438527235&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142357976805598&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142495837901899&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142496355704097&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142546741516006&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142607790919348&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142624590206005&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142624619906067 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142624619906067&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142624679706236&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142624719706349&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142660345230545&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142721830231196&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142721887231400&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142740155824959&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142791032306609&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142804214608580&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142805027510172&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=142962817202793&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143039249603103&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143101048219218&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143290371927178&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143290437727362&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143290522027658&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143290583027876&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143558137709884&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143558192010071&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=143628269912142&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=144101915224472&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=144251162130364&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=144294141001552&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=bugtraq&m=145983526810210&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://marc.info/?l=openssl-dev&m=141333049205629&w=2 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1652.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1653.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1692.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1876.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1877.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1880.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1881.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1882.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1920.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2014-1948.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0068.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0079.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0080.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0085.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0086.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0264.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-0698.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1545.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-1546.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/59627 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60056 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60206 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60792 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/60859 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61019 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61130 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61303 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61316 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61345 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61359 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61782 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61810 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61819 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61825 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61827 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61926 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/61995 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.apple.com/HT204244 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.citrix.com/article/CTX200238 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21686997 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21687172 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21687611 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21688283 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www-01.ibm.com/support/docview.wss?uid=swg21692299 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2014/dsa-3053 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3144 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3147 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3253 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2016/dsa-3489 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kb.cert.org/vuls/id/577193 | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2014:203 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2015:062 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html | Patch, Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/533724/100/0/threaded | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/533746 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/533747 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/70574 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031029 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031039 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031085 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031086 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031087 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031088 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031089 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031090 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031091 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031092 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031093 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031094 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031095 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031096 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031105 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031106 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031107 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031120 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031123 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031124 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031130 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031131 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id/1031132 | Third Party Advisory, VDB Entry | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2486-1 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2487-1 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.us-cert.gov/ncas/alerts/TA14-290A | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vmware.com/security/advisories/VMSA-2015-0003.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/articles/1232123 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bto.bluecoat.com/security-advisory/sa83 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.mozilla.org/show_bug.cgi?id=1076983 | Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1152789 | Issue Tracking | |
| af854a3a-2127-422b-91ae-364da2661108 | https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://github.com/mpgn/poodle-PoC | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02 | Third Party Advisory, US Government Resource | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kc.mcafee.com/corporate/index?page=content&id=SB10090 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kc.mcafee.com/corporate/index?page=content&id=SB10091 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://kc.mcafee.com/corporate/index?page=content&id=SB10104 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://puppet.com/security/cve/poodle-sslv3-vulnerability | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201507-14 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/201606-11 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20141015-0001/ | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/HT205217 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6527 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6529 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6531 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6535 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6536 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6541 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.apple.com/kb/HT6542 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.citrix.com/article/CTX216642 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.lenovo.com/product_security/poodle | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://support.lenovo.com/us/en/product_security/poodle | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://technet.microsoft.com/library/security/3009008.aspx | Patch, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://templatelab.com/ssl-poodle/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www-01.ibm.com/support/docview.wss?uid=swg21688165 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.elastic.co/blog/logstash-1-4-3-released | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.imperialviolet.org/2014/10/14/poodle.html | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.openssl.org/news/secadv_20141015.txt | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.openssl.org/~bodo/ssl-poodle.pdf | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.suse.com/support/kb/doc.php?id=7015773 | Third Party Advisory |
| Vendor | Product | Version | |
|---|---|---|---|
| redhat | enterprise_linux | 5 | |
| redhat | enterprise_linux_desktop | 6.0 | |
| redhat | enterprise_linux_desktop | 7.0 | |
| redhat | enterprise_linux_desktop_supplementary | 5.0 | |
| redhat | enterprise_linux_desktop_supplementary | 6.0 | |
| redhat | enterprise_linux_server | 6.0 | |
| redhat | enterprise_linux_server | 7.0 | |
| redhat | enterprise_linux_server_supplementary | 5.0 | |
| redhat | enterprise_linux_server_supplementary | 6.0 | |
| redhat | enterprise_linux_server_supplementary | 7.0 | |
| redhat | enterprise_linux_workstation | 6.0 | |
| redhat | enterprise_linux_workstation | 7.0 | |
| redhat | enterprise_linux_workstation_supplementary | 6.0 | |
| redhat | enterprise_linux_workstation_supplementary | 7.0 | |
| ibm | aix | 5.3 | |
| ibm | aix | 6.1 | |
| ibm | aix | 7.1 | |
| apple | mac_os_x | * | |
| mageia | mageia | 3.0 | |
| mageia | mageia | 4.0 | |
| novell | suse_linux_enterprise_desktop | 9.0 | |
| novell | suse_linux_enterprise_desktop | 10.0 | |
| novell | suse_linux_enterprise_desktop | 11.0 | |
| novell | suse_linux_enterprise_desktop | 12.0 | |
| novell | suse_linux_enterprise_software_development_kit | 11.0 | |
| novell | suse_linux_enterprise_software_development_kit | 12.0 | |
| novell | suse_linux_enterprise_server | 11.0 | |
| novell | suse_linux_enterprise_server | 11.0 | |
| novell | suse_linux_enterprise_server | 12.0 | |
| opensuse | opensuse | 12.3 | |
| opensuse | opensuse | 13.1 | |
| fedoraproject | fedora | 19 | |
| fedoraproject | fedora | 20 | |
| fedoraproject | fedora | 21 | |
| openssl | openssl | 0.9.8 | |
| openssl | openssl | 0.9.8a | |
| openssl | openssl | 0.9.8b | |
| openssl | openssl | 0.9.8c | |
| openssl | openssl | 0.9.8d | |
| openssl | openssl | 0.9.8e | |
| openssl | openssl | 0.9.8f | |
| openssl | openssl | 0.9.8g | |
| openssl | openssl | 0.9.8h | |
| openssl | openssl | 0.9.8i | |
| openssl | openssl | 0.9.8j | |
| openssl | openssl | 0.9.8k | |
| openssl | openssl | 0.9.8l | |
| openssl | openssl | 0.9.8m | |
| openssl | openssl | 0.9.8m | |
| openssl | openssl | 0.9.8n | |
| openssl | openssl | 0.9.8o | |
| openssl | openssl | 0.9.8p | |
| openssl | openssl | 0.9.8q | |
| openssl | openssl | 0.9.8r | |
| openssl | openssl | 0.9.8s | |
| openssl | openssl | 0.9.8t | |
| openssl | openssl | 0.9.8u | |
| openssl | openssl | 0.9.8v | |
| openssl | openssl | 0.9.8w | |
| openssl | openssl | 0.9.8x | |
| openssl | openssl | 0.9.8y | |
| openssl | openssl | 0.9.8z | |
| openssl | openssl | 0.9.8za | |
| openssl | openssl | 0.9.8zb | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0 | |
| openssl | openssl | 1.0.0a | |
| openssl | openssl | 1.0.0b | |
| openssl | openssl | 1.0.0c | |
| openssl | openssl | 1.0.0d | |
| openssl | openssl | 1.0.0e | |
| openssl | openssl | 1.0.0f | |
| openssl | openssl | 1.0.0g | |
| openssl | openssl | 1.0.0h | |
| openssl | openssl | 1.0.0i | |
| openssl | openssl | 1.0.0j | |
| openssl | openssl | 1.0.0k | |
| openssl | openssl | 1.0.0l | |
| openssl | openssl | 1.0.0m | |
| openssl | openssl | 1.0.0n | |
| openssl | openssl | 1.0.1 | |
| openssl | openssl | 1.0.1 | |
| openssl | openssl | 1.0.1 | |
| openssl | openssl | 1.0.1 | |
| openssl | openssl | 1.0.1a | |
| openssl | openssl | 1.0.1b | |
| openssl | openssl | 1.0.1c | |
| openssl | openssl | 1.0.1d | |
| openssl | openssl | 1.0.1e | |
| openssl | openssl | 1.0.1f | |
| openssl | openssl | 1.0.1g | |
| openssl | openssl | 1.0.1h | |
| openssl | openssl | 1.0.1i | |
| ibm | vios | 2.2.0.10 | |
| ibm | vios | 2.2.0.11 | |
| ibm | vios | 2.2.0.12 | |
| ibm | vios | 2.2.0.13 | |
| ibm | vios | 2.2.1.0 | |
| ibm | vios | 2.2.1.1 | |
| ibm | vios | 2.2.1.3 | |
| ibm | vios | 2.2.1.4 | |
| ibm | vios | 2.2.1.5 | |
| ibm | vios | 2.2.1.6 | |
| ibm | vios | 2.2.1.7 | |
| ibm | vios | 2.2.1.8 | |
| ibm | vios | 2.2.1.9 | |
| ibm | vios | 2.2.2.0 | |
| ibm | vios | 2.2.2.1 | |
| ibm | vios | 2.2.2.2 | |
| ibm | vios | 2.2.2.3 | |
| ibm | vios | 2.2.2.4 | |
| ibm | vios | 2.2.2.5 | |
| ibm | vios | 2.2.3.0 | |
| ibm | vios | 2.2.3.1 | |
| ibm | vios | 2.2.3.2 | |
| ibm | vios | 2.2.3.3 | |
| ibm | vios | 2.2.3.4 | |
| netbsd | netbsd | 5.1 | |
| netbsd | netbsd | 5.1.1 | |
| netbsd | netbsd | 5.1.2 | |
| netbsd | netbsd | 5.1.3 | |
| netbsd | netbsd | 5.1.4 | |
| netbsd | netbsd | 5.2 | |
| netbsd | netbsd | 5.2.1 | |
| netbsd | netbsd | 5.2.2 | |
| netbsd | netbsd | 6.0 | |
| netbsd | netbsd | 6.0 | |
| netbsd | netbsd | 6.0.1 | |
| netbsd | netbsd | 6.0.2 | |
| netbsd | netbsd | 6.0.3 | |
| netbsd | netbsd | 6.0.4 | |
| netbsd | netbsd | 6.0.5 | |
| netbsd | netbsd | 6.0.6 | |
| netbsd | netbsd | 6.1 | |
| netbsd | netbsd | 6.1.1 | |
| netbsd | netbsd | 6.1.2 | |
| netbsd | netbsd | 6.1.3 | |
| netbsd | netbsd | 6.1.4 | |
| netbsd | netbsd | 6.1.5 | |
| debian | debian_linux | 7.0 | |
| debian | debian_linux | 8.0 | |
| oracle | database | 11.2.0.4 | |
| oracle | database | 12.1.0.2 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
"matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5DCADB10-49F8-4E8A-B915-6A770620B212",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "56998F82-855E-4514-A4AF-A36084E10C5A",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
"matchCriteriaId": "EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "FD518B94-9CD7-4C45-8766-578CF427B4CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*",
"matchCriteriaId": "0402E20C-8B41-4A2A-BFF9-92EC843985F0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"matchCriteriaId": "24C6A01A-6308-4C69-B4D5-5BC10277E2E5",
"versionEndIncluding": "10.10.1",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F3A90FEC-BCBF-4803-AC2E-55002987BE8A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2F6E21D6-B64A-44D2-937D-CB7EDCB996C5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8973AFDD-DB77-4AA2-A17C-9BBEE4439E25",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "EA04C9F1-6257-4D82-BA0B-37DE66D94736",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
"matchCriteriaId": "2A1D7F64-5AE6-4F2D-A282-DFF61399DFBE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "336EC5B8-6FD8-42BB-9530-58A15238CEE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*",
"matchCriteriaId": "623DB4CD-8CB3-445A-B9B5-1238CF195235",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*",
"matchCriteriaId": "83439D9C-2374-473C-8D64-C0DB886FEFB3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C384D0B6-8A5C-45CA-8CD9-7F4E967FE4F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*",
"matchCriteriaId": "8A4E446D-B9D3-45F2-9722-B41FA14A6C31",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*",
"matchCriteriaId": "AF4EA988-FC80-4170-8933-7C6663731981",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*",
"matchCriteriaId": "64F8F53B-24A1-4877-B16E-F1917C4E4E81",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*",
"matchCriteriaId": "75D3ACD5-905F-42BB-BE1A-8382E9D823BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*",
"matchCriteriaId": "766EA6F2-7FA4-4713-9859-9971CCD2FDCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*",
"matchCriteriaId": "EFBC30B7-627D-48DC-8EF0-AE8FA0C6EDBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*",
"matchCriteriaId": "2BB38AEA-BAF0-4920-9A71-747C24444770",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*",
"matchCriteriaId": "1F33EA2B-DE15-4695-A383-7A337AC38908",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*",
"matchCriteriaId": "261EE631-AB43-44FE-B02A-DFAAB8D35927",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*",
"matchCriteriaId": "FA0E0BBF-D0BE-41A7-B9BB-C28F01000BC0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*",
"matchCriteriaId": "1A1365ED-4651-4AB2-A64B-43782EA2F0E8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*",
"matchCriteriaId": "EC82690C-DCED-47BA-AA93-4D0C9E95B806",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*",
"matchCriteriaId": "43B90ED1-DAB4-4239-8AD8-87E8D568D5D2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*",
"matchCriteriaId": "3C9BF2DD-85EF-49CF-8D83-0DB46449E333",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*",
"matchCriteriaId": "6AEBE689-3952-46F0-BACA-BB03041C6D36",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*",
"matchCriteriaId": "86C46AB8-52E5-4385-9C5C-F63FF9DB82AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*",
"matchCriteriaId": "564AA4E7-223E-48D8-B3E0-A461969CF530",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*",
"matchCriteriaId": "A82CFB41-BEA5-4B5F-BCAA-9BAED22EEAF0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*",
"matchCriteriaId": "35C2AE06-B6E8-41C4-BB60-177AC4819CE6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*",
"matchCriteriaId": "EB15C1F3-0DE8-4A50-B17C-618ECA58AABF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*",
"matchCriteriaId": "45491BD3-7C62-4422-B7DA-CB2741890FBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*",
"matchCriteriaId": "499E52F3-4B34-4C47-8ABF-292928EBAA5F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*",
"matchCriteriaId": "D530BE19-ADCF-4B5C-99E0-2B9A1DE7717F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*",
"matchCriteriaId": "A7540155-3629-4C76-9C67-8A8E0C1067F1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*",
"matchCriteriaId": "419BBCCD-6F8A-418A-BA02-56267B11D948",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*",
"matchCriteriaId": "8A3A2AF8-C7DD-43D0-B03F-37E7EB735C1D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*",
"matchCriteriaId": "DC142ACF-3CBD-4F96-B2AA-C7D48E7CF31E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*",
"matchCriteriaId": "A6B4D332-3CB7-4C57-A689-ED0894659ED9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*",
"matchCriteriaId": "EB130295-F27C-45DD-80F6-BE4BB0931C0B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*",
"matchCriteriaId": "CFA6F5C9-9EE6-40FA-AA99-B4C7274BE8EA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "2FBD8C92-6138-4274-ACBA-D7D42DAEC5AC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*",
"matchCriteriaId": "3A2075BD-6102-4B0F-839A-836E9585F43B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*",
"matchCriteriaId": "2A2FA09E-2BF7-4968-B62D-00DA57F81EA1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*",
"matchCriteriaId": "F02E634E-1E3D-4E44-BADA-76F92483A732",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*",
"matchCriteriaId": "FCC2B07A-49EF-411F-8A4D-89435E22B043",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*",
"matchCriteriaId": "7E9480D6-3B6A-4C41-B8C1-C3F945040772",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
"matchCriteriaId": "10FF0A06-DA61-4250-B083-67E55E362677",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*",
"matchCriteriaId": "8A6BA453-C150-4159-B80B-5465EFF83F11",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*",
"matchCriteriaId": "638A2E69-8AB6-4FEA-852A-FEF16A500C1A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*",
"matchCriteriaId": "56C47D3A-B99D-401D-B6B8-1194B2DB4809",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*",
"matchCriteriaId": "08355B10-E004-4BE6-A5AE-4D428810580B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*",
"matchCriteriaId": "738BCFDC-1C49-4774-95AE-E099F707DEF9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*",
"matchCriteriaId": "D4B242C0-D27D-4644-AD19-5ACB853C9DC2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*",
"matchCriteriaId": "8DC683F2-4346-4E5E-A8D7-67B4F4D7827B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*",
"matchCriteriaId": "764B7D38-BC1B-47DB-B1DF-D092BDA4BFCB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*",
"matchCriteriaId": "6604E7BE-9F9B-444D-A63A-F65D1CFDF3BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*",
"matchCriteriaId": "132B9217-B0E0-4E3E-9096-162AA28E158E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*",
"matchCriteriaId": "7619F9A0-9054-4217-93D1-3EA64876C5B0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*",
"matchCriteriaId": "6D82C405-17E2-4DF1-8DF5-315BD5A41595",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*",
"matchCriteriaId": "4C96806F-4718-4BD3-9102-55A26AA86498",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "2D1C00C0-C77E-4255-9ECA-20F2673C7366",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*",
"matchCriteriaId": "21F16D65-8A46-4AC7-8970-73AB700035FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*",
"matchCriteriaId": "92F393FF-7E6F-4671-BFBF-060162E12659",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*",
"matchCriteriaId": "E1B85A09-CF8D-409D-966E-168F9959F6F6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
"matchCriteriaId": "3A66E6CF-39CF-412E-8EF0-8E10BA21B4A4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
"matchCriteriaId": "C684FB18-FDDC-4BED-A28C-C23EE6CD0094",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
"matchCriteriaId": "A74A79A7-4FAF-4C81-8622-050008B96AE1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
"matchCriteriaId": "CEDACCB9-8D61-49EE-9957-9E58BC7BB031",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
"matchCriteriaId": "4993DD56-F9E3-4AC8-AC3E-BF204B950DEC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
"matchCriteriaId": "E884B241-F9C3-44F8-A420-DE65F5F3D660",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
"matchCriteriaId": "3A383620-B4F7-44A7-85DA-A4FF2E115D80",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
"matchCriteriaId": "5F0C6812-F455-49CF-B29B-9AC00306DA43",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
"matchCriteriaId": "3F2D462C-A1B4-4572-A615-BDE9DC5F1E55",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*",
"matchCriteriaId": "C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*",
"matchCriteriaId": "89B876D5-7095-4BA2-9EE3-3F0632BC2E77",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*",
"matchCriteriaId": "918D00A4-5502-4DD6-A079-807AB3E964B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*",
"matchCriteriaId": "A38E8EAD-0742-41CB-B69E-DCC483CBC485",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*",
"matchCriteriaId": "D1E3BE5C-5097-4585-AF0D-79661DC4A231",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "953723A1-606F-4976-A843-1A3F020B9B53",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "3F70EC32-7365-4653-8843-84C92EE9EC68",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "AFABBD01-0773-4823-ABBA-95181558C88E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "CE68D967-3356-4CF1-A582-F4EEAC52FA1A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*",
"matchCriteriaId": "75F11AA6-E01D-4951-BB2C-31BB181DF895",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*",
"matchCriteriaId": "F2D6AF76-02D2-42C1-9620-8F73D5547CC4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C762024B-5792-43A3-A82F-A1C0F152F7BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*",
"matchCriteriaId": "20C26A6C-3C2E-4A2B-B201-6EE949368EDA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0CB6DD83-F8B5-4286-879C-EDD35F5C7FDF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9F110827-BCB4-468D-B8F7-4B545F965BFA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "43E177AD-166A-4521-89BE-66E7571EB80E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "3FAE0988-3222-4B11-A809-DFEE0FFDD98F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "683595A9-7C48-455D-91E7-BF7E1F5B4BF8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*",
"matchCriteriaId": "C0AFDC7F-23C2-4925-9356-944CBEBB1E7E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "DE446DB7-3B45-461A-A8E7-5DAFAD8AE5D9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "32B39B8F-50BF-460E-BD26-5C38E125362F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*",
"matchCriteriaId": "FA02D40A-7BC3-42C4-8CEF-C992A3EECE4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*",
"matchCriteriaId": "35AB63E6-D66C-4F69-8C76-5BB56B0D6A18",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D3F16ABD-287C-4710-9720-570648A13F97",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "730917F8-E1F4-4836-B05A-16B2BA5774DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "38D69127-E5B0-4BC6-8E0A-A5F16D19B06B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "C76E9006-A1DA-4902-94C9-AE7071E5A6BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "D861332D-5976-4544-91C6-4016BAC4648E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "E8D29E76-7A2D-4BC5-AF4E-99A9C31A14D0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "3407906D-EF23-4812-A597-F0E863DE17B6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F0D17EDB-45BF-4922-8D46-8C340D3F8D1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "269E87C2-7474-43F0-870E-C5ADCB73ABFF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C23BD3A0-E5AD-4893-AAAF-E2858B4128CF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*",
"matchCriteriaId": "164CD64D-C160-4F75-BF04-19BC7F6E11BE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*",
"matchCriteriaId": "1510AD8C-14AC-4649-AE37-5310575B3E3F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "44D36CD7-FE10-4A72-8364-DE3EFD49AB4B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*",
"matchCriteriaId": "24469F6E-FC82-416A-9639-8FC37BE9745F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A4E28965-1C24-43CC-AFAA-5716D8F6CC6B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*",
"matchCriteriaId": "368CB806-F671-481F-A9BE-DC320F82E5B8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*",
"matchCriteriaId": "EF7E45F6-2EE9-4E97-B502-F48F2DDC5F3C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "69CAE756-335E-4E02-83F9-B274D416775C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D3784838-1A43-4C46-A730-4CB88594A449",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*",
"matchCriteriaId": "F555CE26-6E23-4E7A-A138-6F675EA9BEAE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*",
"matchCriteriaId": "69071B74-471C-42C0-AF2D-2D278D355250",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*",
"matchCriteriaId": "1C501514-768D-4AC0-8797-152763F24F0F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*",
"matchCriteriaId": "79D2486C-5C39-40C7-B87B-969800F730C5",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
},
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*",
"matchCriteriaId": "5100F5C8-D5F8-466B-AABE-E42B3770B39D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1F3C58EE-B36B-4081-A307-0FE9B52D8E62",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue."
},
{
"lang": "es",
"value": "El protocolo SSL 3.0, utilizado en OpenSSL hasta 1.0.1i y otros productos, utiliza relleno (padding) CBC no determin\u00edstico, lo que facilita a los atacantes man-in-the-middle obtener datos de texto plano a trav\u00e9s de un ataque de relleno (padding) oracle, tambi\u00e9n conocido como el problema \"POODLE\"."
}
],
"id": "CVE-2014-3566",
"lastModified": "2025-04-12T10:46:40.837",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
],
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"exploitabilityScore": 1.6,
"impactScore": 1.4,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2014-10-15T00:55:02.137",
"references": [
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/59627"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60056"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60206"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60792"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60859"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61019"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61130"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61303"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61316"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61345"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61359"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61782"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61810"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61819"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61825"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61827"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61926"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61995"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/HT204244"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://support.citrix.com/article/CTX200238"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/70574"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031029"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031039"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031085"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031086"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031087"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031088"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031089"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031090"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031091"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031092"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031093"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031094"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031095"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031096"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031105"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031106"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031107"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031120"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031123"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031124"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031130"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031131"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031132"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/articles/1232123"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"source": "secalert@redhat.com",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"source": "secalert@redhat.com",
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT205217"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6527"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6529"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6531"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6535"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6536"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6541"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6542"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://support.citrix.com/article/CTX216642"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"source": "secalert@redhat.com",
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2014-015.txt.asc"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://advisories.mageia.org/MGASA-2014-0416.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://docs.ipswitch.com/MOVEit/DMZ82/ReleaseNotes/MOVEitReleaseNotes82.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://downloads.asterisk.org/pub/security/AST-2014-011.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Mailing List",
"Third Party Advisory"
],
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142330.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141114.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141158.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169361.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169374.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3566.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1652.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1653.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1692.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1920.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2014-1948.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0698.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1545.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-1546.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/59627"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60056"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60206"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60792"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/60859"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61019"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61130"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61303"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61316"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61345"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61359"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61782"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61810"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61819"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61825"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61827"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61926"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://secunia.com/advisories/61995"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.apple.com/HT204244"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://support.citrix.com/article/CTX200238"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141015-poodle"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021431"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021439"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:203"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securityfocus.com/bid/70574"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031029"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031039"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031085"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031086"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031087"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031088"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031089"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031090"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031091"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031092"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031093"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031094"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031095"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031096"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031105"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031106"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031107"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031120"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031123"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031124"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031130"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031131"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"VDB Entry"
],
"url": "http://www.securitytracker.com/id/1031132"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "http://www.us-cert.gov/ncas/alerts/TA14-290A"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://access.redhat.com/articles/1232123"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/mpgn/poodle-PoC"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://groups.google.com/forum/#%21topic/docker-user/oYm0i3xShJU"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04819635"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068681"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05301946"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory",
"US Government Resource"
],
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10090"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10091"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10104"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3Ccommits.cxf.apache.org%3E"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/HT205217"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6527"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6529"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6531"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6535"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6536"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6541"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://support.apple.com/kb/HT6542"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.citrix.com/article/CTX216642"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://templatelab.com/ssl-poodle/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
],
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-310"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
OPENSUSE-SU-2024:10479-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "fossil-1.35-1.3 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the fossil-1.35-1.3 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10479",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10479-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "fossil-1.35-1.3 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10479-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "fossil-1.35-1.3.aarch64",
"product": {
"name": "fossil-1.35-1.3.aarch64",
"product_id": "fossil-1.35-1.3.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "fossil-1.35-1.3.ppc64le",
"product": {
"name": "fossil-1.35-1.3.ppc64le",
"product_id": "fossil-1.35-1.3.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "fossil-1.35-1.3.s390x",
"product": {
"name": "fossil-1.35-1.3.s390x",
"product_id": "fossil-1.35-1.3.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "fossil-1.35-1.3.x86_64",
"product": {
"name": "fossil-1.35-1.3.x86_64",
"product_id": "fossil-1.35-1.3.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "fossil-1.35-1.3.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:fossil-1.35-1.3.aarch64"
},
"product_reference": "fossil-1.35-1.3.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fossil-1.35-1.3.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:fossil-1.35-1.3.ppc64le"
},
"product_reference": "fossil-1.35-1.3.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fossil-1.35-1.3.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:fossil-1.35-1.3.s390x"
},
"product_reference": "fossil-1.35-1.3.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fossil-1.35-1.3.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:fossil-1.35-1.3.x86_64"
},
"product_reference": "fossil-1.35-1.3.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:fossil-1.35-1.3.aarch64",
"openSUSE Tumbleweed:fossil-1.35-1.3.ppc64le",
"openSUSE Tumbleweed:fossil-1.35-1.3.s390x",
"openSUSE Tumbleweed:fossil-1.35-1.3.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:fossil-1.35-1.3.aarch64",
"openSUSE Tumbleweed:fossil-1.35-1.3.ppc64le",
"openSUSE Tumbleweed:fossil-1.35-1.3.s390x",
"openSUSE Tumbleweed:fossil-1.35-1.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:fossil-1.35-1.3.aarch64",
"openSUSE Tumbleweed:fossil-1.35-1.3.ppc64le",
"openSUSE Tumbleweed:fossil-1.35-1.3.s390x",
"openSUSE Tumbleweed:fossil-1.35-1.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
OPENSUSE-SU-2024:10311-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "apache2-mod_nss-1.0.14-4.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the apache2-mod_nss-1.0.14-4.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10311",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10311-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4566 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-5244 page",
"url": "https://www.suse.com/security/cve/CVE-2015-5244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3099 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3099/"
}
],
"title": "apache2-mod_nss-1.0.14-4.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10311-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-4.1.aarch64",
"product": {
"name": "apache2-mod_nss-1.0.14-4.1.aarch64",
"product_id": "apache2-mod_nss-1.0.14-4.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-4.1.ppc64le",
"product": {
"name": "apache2-mod_nss-1.0.14-4.1.ppc64le",
"product_id": "apache2-mod_nss-1.0.14-4.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-4.1.s390x",
"product": {
"name": "apache2-mod_nss-1.0.14-4.1.s390x",
"product_id": "apache2-mod_nss-1.0.14-4.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "apache2-mod_nss-1.0.14-4.1.x86_64",
"product": {
"name": "apache2-mod_nss-1.0.14-4.1.x86_64",
"product_id": "apache2-mod_nss-1.0.14-4.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-4.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64"
},
"product_reference": "apache2-mod_nss-1.0.14-4.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-4.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le"
},
"product_reference": "apache2-mod_nss-1.0.14-4.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-4.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x"
},
"product_reference": "apache2-mod_nss-1.0.14-4.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "apache2-mod_nss-1.0.14-4.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
},
"product_reference": "apache2-mod_nss-1.0.14-4.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2013-4566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4566"
}
],
"notes": [
{
"category": "general",
"text": "mod_nss 1.0.8 and earlier, when NSSVerifyClient is set to none for the server/vhost context, does not enforce the NSSVerifyClient setting in the directory context, which allows remote attackers to bypass intended access restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4566",
"url": "https://www.suse.com/security/cve/CVE-2013-4566"
},
{
"category": "external",
"summary": "SUSE Bug 853039 for CVE-2013-4566",
"url": "https://bugzilla.suse.com/853039"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-4566"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-5244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-5244"
}
],
"notes": [
{
"category": "general",
"text": "The NSSCipherSuite option with ciphersuites enabled in mod_nss before 1.0.12 allows remote attackers to bypass application restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-5244",
"url": "https://www.suse.com/security/cve/CVE-2015-5244"
},
{
"category": "external",
"summary": "SUSE Bug 945905 for CVE-2015-5244",
"url": "https://bugzilla.suse.com/945905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-5244"
},
{
"cve": "CVE-2016-3099",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3099"
}
],
"notes": [
{
"category": "general",
"text": "mod_ns in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to force the use of ciphers that were not intended to be enabled.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3099",
"url": "https://www.suse.com/security/cve/CVE-2016-3099"
},
{
"category": "external",
"summary": "SUSE Bug 973996 for CVE-2016-3099",
"url": "https://bugzilla.suse.com/973996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.aarch64",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.ppc64le",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.s390x",
"openSUSE Tumbleweed:apache2-mod_nss-1.0.14-4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3099"
}
]
}
OPENSUSE-SU-2024:10275-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "monit-5.20.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the monit-5.20.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10275",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10275-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-7067 page",
"url": "https://www.suse.com/security/cve/CVE-2016-7067/"
}
],
"title": "monit-5.20.0-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10275-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "monit-5.20.0-1.1.aarch64",
"product": {
"name": "monit-5.20.0-1.1.aarch64",
"product_id": "monit-5.20.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "monit-doc-5.20.0-1.1.aarch64",
"product": {
"name": "monit-doc-5.20.0-1.1.aarch64",
"product_id": "monit-doc-5.20.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "monit-5.20.0-1.1.ppc64le",
"product": {
"name": "monit-5.20.0-1.1.ppc64le",
"product_id": "monit-5.20.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "monit-doc-5.20.0-1.1.ppc64le",
"product": {
"name": "monit-doc-5.20.0-1.1.ppc64le",
"product_id": "monit-doc-5.20.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "monit-5.20.0-1.1.s390x",
"product": {
"name": "monit-5.20.0-1.1.s390x",
"product_id": "monit-5.20.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "monit-doc-5.20.0-1.1.s390x",
"product": {
"name": "monit-doc-5.20.0-1.1.s390x",
"product_id": "monit-doc-5.20.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "monit-5.20.0-1.1.x86_64",
"product": {
"name": "monit-5.20.0-1.1.x86_64",
"product_id": "monit-5.20.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "monit-doc-5.20.0-1.1.x86_64",
"product": {
"name": "monit-doc-5.20.0-1.1.x86_64",
"product_id": "monit-doc-5.20.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-5.20.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64"
},
"product_reference": "monit-5.20.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-5.20.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le"
},
"product_reference": "monit-5.20.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-5.20.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-5.20.0-1.1.s390x"
},
"product_reference": "monit-5.20.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-5.20.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64"
},
"product_reference": "monit-5.20.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-doc-5.20.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64"
},
"product_reference": "monit-doc-5.20.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-doc-5.20.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le"
},
"product_reference": "monit-doc-5.20.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-doc-5.20.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x"
},
"product_reference": "monit-doc-5.20.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "monit-doc-5.20.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
},
"product_reference": "monit-doc-5.20.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2016-7067",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-7067"
}
],
"notes": [
{
"category": "general",
"text": "Monit before version 5.20.0 is vulnerable to a cross site request forgery attack. Successful exploitation will enable an attacker to disable/enable all monitoring for a particular host or disable/enable monitoring for a specific service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-7067",
"url": "https://www.suse.com/security/cve/CVE-2016-7067"
},
{
"category": "external",
"summary": "SUSE Bug 1007455 for CVE-2016-7067",
"url": "https://bugzilla.suse.com/1007455"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:monit-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-5.20.0-1.1.x86_64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.aarch64",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.ppc64le",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.s390x",
"openSUSE Tumbleweed:monit-doc-5.20.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-7067"
}
]
}
OPENSUSE-SU-2024:11388-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "slrn-1.0.3-3.13 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the slrn-1.0.3-3.13 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-11388",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11388-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
}
],
"title": "slrn-1.0.3-3.13 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:11388-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "slrn-1.0.3-3.13.aarch64",
"product": {
"name": "slrn-1.0.3-3.13.aarch64",
"product_id": "slrn-1.0.3-3.13.aarch64"
}
},
{
"category": "product_version",
"name": "slrn-lang-1.0.3-3.13.aarch64",
"product": {
"name": "slrn-lang-1.0.3-3.13.aarch64",
"product_id": "slrn-lang-1.0.3-3.13.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "slrn-1.0.3-3.13.ppc64le",
"product": {
"name": "slrn-1.0.3-3.13.ppc64le",
"product_id": "slrn-1.0.3-3.13.ppc64le"
}
},
{
"category": "product_version",
"name": "slrn-lang-1.0.3-3.13.ppc64le",
"product": {
"name": "slrn-lang-1.0.3-3.13.ppc64le",
"product_id": "slrn-lang-1.0.3-3.13.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "slrn-1.0.3-3.13.s390x",
"product": {
"name": "slrn-1.0.3-3.13.s390x",
"product_id": "slrn-1.0.3-3.13.s390x"
}
},
{
"category": "product_version",
"name": "slrn-lang-1.0.3-3.13.s390x",
"product": {
"name": "slrn-lang-1.0.3-3.13.s390x",
"product_id": "slrn-lang-1.0.3-3.13.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "slrn-1.0.3-3.13.x86_64",
"product": {
"name": "slrn-1.0.3-3.13.x86_64",
"product_id": "slrn-1.0.3-3.13.x86_64"
}
},
{
"category": "product_version",
"name": "slrn-lang-1.0.3-3.13.x86_64",
"product": {
"name": "slrn-lang-1.0.3-3.13.x86_64",
"product_id": "slrn-lang-1.0.3-3.13.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-1.0.3-3.13.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-1.0.3-3.13.aarch64"
},
"product_reference": "slrn-1.0.3-3.13.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-1.0.3-3.13.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-1.0.3-3.13.ppc64le"
},
"product_reference": "slrn-1.0.3-3.13.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-1.0.3-3.13.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-1.0.3-3.13.s390x"
},
"product_reference": "slrn-1.0.3-3.13.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-1.0.3-3.13.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-1.0.3-3.13.x86_64"
},
"product_reference": "slrn-1.0.3-3.13.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-lang-1.0.3-3.13.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.aarch64"
},
"product_reference": "slrn-lang-1.0.3-3.13.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-lang-1.0.3-3.13.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.ppc64le"
},
"product_reference": "slrn-lang-1.0.3-3.13.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-lang-1.0.3-3.13.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.s390x"
},
"product_reference": "slrn-lang-1.0.3-3.13.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slrn-lang-1.0.3-3.13.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.x86_64"
},
"product_reference": "slrn-lang-1.0.3-3.13.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:slrn-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.x86_64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:slrn-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.x86_64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:slrn-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-1.0.3-3.13.x86_64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.aarch64",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.ppc64le",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.s390x",
"openSUSE Tumbleweed:slrn-lang-1.0.3-3.13.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
}
]
}
OPENSUSE-SU-2024:10428-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "claws-mail-3.14.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the claws-mail-3.14.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10428",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10428-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-4507 page",
"url": "https://www.suse.com/security/cve/CVE-2012-4507/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8614 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8614/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8708 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8708/"
}
],
"title": "claws-mail-3.14.1-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10428-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "claws-mail-3.14.1-1.1.aarch64",
"product": {
"name": "claws-mail-3.14.1-1.1.aarch64",
"product_id": "claws-mail-3.14.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "claws-mail-devel-3.14.1-1.1.aarch64",
"product": {
"name": "claws-mail-devel-3.14.1-1.1.aarch64",
"product_id": "claws-mail-devel-3.14.1-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "claws-mail-lang-3.14.1-1.1.aarch64",
"product": {
"name": "claws-mail-lang-3.14.1-1.1.aarch64",
"product_id": "claws-mail-lang-3.14.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "claws-mail-3.14.1-1.1.ppc64le",
"product": {
"name": "claws-mail-3.14.1-1.1.ppc64le",
"product_id": "claws-mail-3.14.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "claws-mail-devel-3.14.1-1.1.ppc64le",
"product": {
"name": "claws-mail-devel-3.14.1-1.1.ppc64le",
"product_id": "claws-mail-devel-3.14.1-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "claws-mail-lang-3.14.1-1.1.ppc64le",
"product": {
"name": "claws-mail-lang-3.14.1-1.1.ppc64le",
"product_id": "claws-mail-lang-3.14.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "claws-mail-3.14.1-1.1.s390x",
"product": {
"name": "claws-mail-3.14.1-1.1.s390x",
"product_id": "claws-mail-3.14.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "claws-mail-devel-3.14.1-1.1.s390x",
"product": {
"name": "claws-mail-devel-3.14.1-1.1.s390x",
"product_id": "claws-mail-devel-3.14.1-1.1.s390x"
}
},
{
"category": "product_version",
"name": "claws-mail-lang-3.14.1-1.1.s390x",
"product": {
"name": "claws-mail-lang-3.14.1-1.1.s390x",
"product_id": "claws-mail-lang-3.14.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "claws-mail-3.14.1-1.1.x86_64",
"product": {
"name": "claws-mail-3.14.1-1.1.x86_64",
"product_id": "claws-mail-3.14.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "claws-mail-devel-3.14.1-1.1.x86_64",
"product": {
"name": "claws-mail-devel-3.14.1-1.1.x86_64",
"product_id": "claws-mail-devel-3.14.1-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "claws-mail-lang-3.14.1-1.1.x86_64",
"product": {
"name": "claws-mail-lang-3.14.1-1.1.x86_64",
"product_id": "claws-mail-lang-3.14.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-3.14.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64"
},
"product_reference": "claws-mail-3.14.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-3.14.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le"
},
"product_reference": "claws-mail-3.14.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-3.14.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x"
},
"product_reference": "claws-mail-3.14.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-3.14.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64"
},
"product_reference": "claws-mail-3.14.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-devel-3.14.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64"
},
"product_reference": "claws-mail-devel-3.14.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-devel-3.14.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le"
},
"product_reference": "claws-mail-devel-3.14.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-devel-3.14.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x"
},
"product_reference": "claws-mail-devel-3.14.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-devel-3.14.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64"
},
"product_reference": "claws-mail-devel-3.14.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-lang-3.14.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64"
},
"product_reference": "claws-mail-lang-3.14.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-lang-3.14.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le"
},
"product_reference": "claws-mail-lang-3.14.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-lang-3.14.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x"
},
"product_reference": "claws-mail-lang-3.14.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "claws-mail-lang-3.14.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
},
"product_reference": "claws-mail-lang-3.14.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2012-4507",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-4507"
}
],
"notes": [
{
"category": "general",
"text": "The strchr function in procmime.c in Claws Mail (aka claws-mail) 3.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted email.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-4507",
"url": "https://www.suse.com/security/cve/CVE-2012-4507"
},
{
"category": "external",
"summary": "SUSE Bug 784463 for CVE-2012-4507",
"url": "https://bugzilla.suse.com/784463"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-4507"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2015-8614",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8614"
}
],
"notes": [
{
"category": "general",
"text": "Multiple stack-based buffer overflows in the (1) conv_jistoeuc, (2) conv_euctojis, and (3) conv_sjistoeuc functions in codeconv.c in Claws Mail before 3.13.1 allow remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8614",
"url": "https://www.suse.com/security/cve/CVE-2015-8614"
},
{
"category": "external",
"summary": "SUSE Bug 959993 for CVE-2015-8614",
"url": "https://bugzilla.suse.com/959993"
},
{
"category": "external",
"summary": "SUSE Bug 960566 for CVE-2015-8614",
"url": "https://bugzilla.suse.com/960566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-8614"
},
{
"cve": "CVE-2015-8708",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8708"
}
],
"notes": [
{
"category": "general",
"text": "Stack-based buffer overflow in the conv_euctojis function in codeconv.c in Claws Mail 3.13.1 allows remote attackers to have unspecified impact via a crafted email, involving Japanese character set conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8614.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8708",
"url": "https://www.suse.com/security/cve/CVE-2015-8708"
},
{
"category": "external",
"summary": "SUSE Bug 959993 for CVE-2015-8708",
"url": "https://bugzilla.suse.com/959993"
},
{
"category": "external",
"summary": "SUSE Bug 960566 for CVE-2015-8708",
"url": "https://bugzilla.suse.com/960566"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-devel-3.14.1-1.1.x86_64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.aarch64",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.ppc64le",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.s390x",
"openSUSE Tumbleweed:claws-mail-lang-3.14.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-8708"
}
]
}
OPENSUSE-SU-2024:10534-1
Vulnerability from csaf_opensuse - Published: 2024-06-15 00:00 - Updated: 2024-06-15 00:00Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "java-1_7_0-openjdk-1.7.0.121-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the java-1_7_0-openjdk-1.7.0.121-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2024-10534",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10534-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-3563 page",
"url": "https://www.suse.com/security/cve/CVE-2011-3563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-3571 page",
"url": "https://www.suse.com/security/cve/CVE-2011-3571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2011-5035 page",
"url": "https://www.suse.com/security/cve/CVE-2011-5035/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0497 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0497/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0501 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0501/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0502 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0503 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0505 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0505/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0506 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-0547 page",
"url": "https://www.suse.com/security/cve/CVE-2012-0547/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1682 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1682/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1711 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1711/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1713 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1713/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1716 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1716/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1717 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1717/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1718 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1718/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1719 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1719/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1723 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1723/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1724 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1724/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1725 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1725/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-1726 page",
"url": "https://www.suse.com/security/cve/CVE-2012-1726/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-3136 page",
"url": "https://www.suse.com/security/cve/CVE-2012-3136/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-3174 page",
"url": "https://www.suse.com/security/cve/CVE-2012-3174/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-3216 page",
"url": "https://www.suse.com/security/cve/CVE-2012-3216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-4416 page",
"url": "https://www.suse.com/security/cve/CVE-2012-4416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-4681 page",
"url": "https://www.suse.com/security/cve/CVE-2012-4681/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5068 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5068/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5069 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5069/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5070 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5070/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5071 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5071/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5072 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5072/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5073 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5073/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5074 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5074/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5075 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5075/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5076 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5076/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5077 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5077/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5079 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5079/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5081 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5081/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5084 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5084/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5085 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5085/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5086 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5087 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5087/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5088 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2012-5089 page",
"url": "https://www.suse.com/security/cve/CVE-2012-5089/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0169 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0169/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0401 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0401/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0424 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0425 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0425/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0426 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0426/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0427 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0431 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0432 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0432/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0433 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0433/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0434 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0434/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0435 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0435/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0440 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0440/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0441 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0441/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0442 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0442/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0443 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0444 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0450 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-0809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-0809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1475 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1475/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1476 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1476/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1478 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1480 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1484 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1484/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1485 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1486 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1486/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1488 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1493 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1493/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1500 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1518 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1518/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1537 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1537/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1557 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1557/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1569 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1569/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-1571 page",
"url": "https://www.suse.com/security/cve/CVE-2013-1571/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2383 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2384 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2384/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2407 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2415 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2417 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2417/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2419 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2419/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2420 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2420/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2422 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2424 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2424/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2426 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2426/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2429 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2430 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2430/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2431 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2436 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2436/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2443 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2443/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2444 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2444/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2445 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2445/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2446 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2447 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2447/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2448 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2449 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2449/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2450 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2450/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2451 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2452 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2453 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2454 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2455 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2456 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2457 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2458 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2459 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2460 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2461 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2463 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2463/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2465 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2465/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2469 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2470 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2470/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2471 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2472 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-2473 page",
"url": "https://www.suse.com/security/cve/CVE-2013-2473/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-3829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-3829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-4002 page",
"url": "https://www.suse.com/security/cve/CVE-2013-4002/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5772 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5772/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5774 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5774/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5778 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5778/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5780 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5780/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5782 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5782/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5783 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5783/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5784 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5784/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5790 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5790/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5797 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5797/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5800 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5800/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5802 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5802/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5803 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5804 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5804/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5805 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5806 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5809 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5809/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5814 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5814/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5817 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5817/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5820 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5820/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5823 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5823/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5825 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5829 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5829/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5830 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5830/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5840 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5842 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5849 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5849/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5850 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5850/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5851 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5851/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5878 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5878/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5884 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5884/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5893 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5896 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5896/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5907 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5907/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-5910 page",
"url": "https://www.suse.com/security/cve/CVE-2013-5910/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6629 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6629/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2013-6954 page",
"url": "https://www.suse.com/security/cve/CVE-2013-6954/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0368 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0368/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0373 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0373/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0376 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0376/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0408 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0411 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0411/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0416 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0416/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0422 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0422/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0428 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0428/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0429 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0429/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0446 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0446/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0451 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0451/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0452 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0452/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0453 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0453/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0454 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0454/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0455 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0455/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0456 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0456/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0458 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0459 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0459/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-0461 page",
"url": "https://www.suse.com/security/cve/CVE-2014-0461/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-1876 page",
"url": "https://www.suse.com/security/cve/CVE-2014-1876/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2397 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2397/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2398 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2398/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2402 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2403 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2403/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2412 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2413 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2413/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2414 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2414/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2421 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2421/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2423 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2423/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2427 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2483 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-2490 page",
"url": "https://www.suse.com/security/cve/CVE-2014-2490/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-3566 page",
"url": "https://www.suse.com/security/cve/CVE-2014-3566/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4209 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4209/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4216 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4216/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4218 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4218/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4219 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4219/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4221 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4221/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4223 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4223/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4244 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4244/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4252 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4252/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4262 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4262/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4263 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4263/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4264 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4266 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4266/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-4268 page",
"url": "https://www.suse.com/security/cve/CVE-2014-4268/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6457 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6457/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6502 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6502/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6504 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6504/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6506 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6506/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6511 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6512 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6513 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6517 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6517/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6519 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6519/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6531 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6531/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6558 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6558/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6585 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6585/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6587 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6587/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6591 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6591/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6593 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6593/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2014-6601 page",
"url": "https://www.suse.com/security/cve/CVE-2014-6601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0383 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0383/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0395 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0395/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0400 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0400/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0407 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0407/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0408 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0408/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0410 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0410/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0412 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0412/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0460 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0460/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0469 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0469/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0477 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0478 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0478/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0480 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0480/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-0488 page",
"url": "https://www.suse.com/security/cve/CVE-2015-0488/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2590 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2590/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2601 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2601/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2613 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2613/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2621 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2621/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2625 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2625/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2628 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2628/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2632 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2632/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-2808 page",
"url": "https://www.suse.com/security/cve/CVE-2015-2808/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4000 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4000/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4731 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4731/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4732 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4732/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4733 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4733/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4734 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4734/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4748 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4748/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4749 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4749/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4760 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4760/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4803 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4803/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4805 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4805/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4806 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4806/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4835 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4835/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4840 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4840/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4842 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4842/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4843 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4843/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4844 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4844/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4860 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4860/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4871 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4871/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4872 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4881 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4881/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4882 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4882/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4883 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4883/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4893 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4903 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4903/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-4911 page",
"url": "https://www.suse.com/security/cve/CVE-2015-4911/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-7575 page",
"url": "https://www.suse.com/security/cve/CVE-2015-7575/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8126 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8126/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2015-8472 page",
"url": "https://www.suse.com/security/cve/CVE-2015-8472/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0402 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0402/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0448 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0448/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0466 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0466/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0483 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0483/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0494 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0494/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0636 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0636/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0686 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0686/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0687 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0687/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-0695 page",
"url": "https://www.suse.com/security/cve/CVE-2016-0695/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3425 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3425/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3427 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3427/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3458 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3458/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3485 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3485/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3498 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3498/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3500 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3500/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3503 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3503/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3508 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3508/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3511 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3511/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3550 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3550/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3598 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3598/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3606 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3606/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-3610 page",
"url": "https://www.suse.com/security/cve/CVE-2016-3610/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5542 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5542/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5554 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5554/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5556 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5556/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5568 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5568/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5573 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5573/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5582 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5582/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2016-5597 page",
"url": "https://www.suse.com/security/cve/CVE-2016-5597/"
}
],
"title": "java-1_7_0-openjdk-1.7.0.121-1.1 on GA media",
"tracking": {
"current_release_date": "2024-06-15T00:00:00Z",
"generator": {
"date": "2024-06-15T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2024:10534-1",
"initial_release_date": "2024-06-15T00:00:00Z",
"revision_history": [
{
"date": "2024-06-15T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"product": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"product": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"product": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64",
"product": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64",
"product_id": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64"
},
"product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le"
},
"product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x"
},
"product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
},
"product_reference": "java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2011-3563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-3563"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-3563",
"url": "https://www.suse.com/security/cve/CVE-2011-3563"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2011-3563",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2011-3563",
"url": "https://bugzilla.suse.com/758470"
},
{
"category": "external",
"summary": "SUSE Bug 763805 for CVE-2011-3563",
"url": "https://bugzilla.suse.com/763805"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2011-3563"
},
{
"cve": "CVE-2011-3571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-3571"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Virtual Desktop Infrastructure (VDI) component in Oracle Virtualization 3.2 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Session. NOTE: this CVE identifier was accidentally used for a Concurrency issue in Java Runtime Environment, but that issue has been reassigned to CVE-2012-0507.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-3571",
"url": "https://www.suse.com/security/cve/CVE-2011-3571"
},
{
"category": "external",
"summary": "SUSE Bug 742115 for CVE-2011-3571",
"url": "https://bugzilla.suse.com/742115"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2011-3571",
"url": "https://bugzilla.suse.com/747208"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2011-3571"
},
{
"cve": "CVE-2011-5035",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2011-5035"
}
],
"notes": [
{
"category": "general",
"text": "Oracle Glassfish 2.1.1, 3.0.1, and 3.1.1, as used in Communications Server 2.0, Sun Java System Application Server 8.1 and 8.2, and possibly other products, computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, aka Oracle security ticket S0104869.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2011-5035",
"url": "https://www.suse.com/security/cve/CVE-2011-5035"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2011-5035",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 757762 for CVE-2011-5035",
"url": "https://bugzilla.suse.com/757762"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2011-5035",
"url": "https://bugzilla.suse.com/758470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2011-5035"
},
{
"cve": "CVE-2012-0497",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0497"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0497",
"url": "https://www.suse.com/security/cve/CVE-2012-0497"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0497",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0497",
"url": "https://bugzilla.suse.com/758470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-0497"
},
{
"cve": "CVE-2012-0501",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0501"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and 5.0 Update 33 and earlier allows remote attackers to affect availability via unknown vectors.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0501",
"url": "https://www.suse.com/security/cve/CVE-2012-0501"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0501",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0501",
"url": "https://bugzilla.suse.com/758470"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-0501"
},
{
"cve": "CVE-2012-0502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and availability, related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0502",
"url": "https://www.suse.com/security/cve/CVE-2012-0502"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0502",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0502",
"url": "https://bugzilla.suse.com/758470"
},
{
"category": "external",
"summary": "SUSE Bug 763805 for CVE-2012-0502",
"url": "https://bugzilla.suse.com/763805"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-0502"
},
{
"cve": "CVE-2012-0503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability, related to I18n.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0503",
"url": "https://www.suse.com/security/cve/CVE-2012-0503"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0503",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0503",
"url": "https://bugzilla.suse.com/758470"
},
{
"category": "external",
"summary": "SUSE Bug 763805 for CVE-2012-0503",
"url": "https://bugzilla.suse.com/763805"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-0503"
},
{
"cve": "CVE-2012-0505",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0505"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0505",
"url": "https://www.suse.com/security/cve/CVE-2012-0505"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0505",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0505",
"url": "https://bugzilla.suse.com/758470"
},
{
"category": "external",
"summary": "SUSE Bug 763805 for CVE-2012-0505",
"url": "https://bugzilla.suse.com/763805"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-0505"
},
{
"cve": "CVE-2012-0506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect integrity via unknown vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0506",
"url": "https://www.suse.com/security/cve/CVE-2012-0506"
},
{
"category": "external",
"summary": "SUSE Bug 747208 for CVE-2012-0506",
"url": "https://bugzilla.suse.com/747208"
},
{
"category": "external",
"summary": "SUSE Bug 758470 for CVE-2012-0506",
"url": "https://bugzilla.suse.com/758470"
},
{
"category": "external",
"summary": "SUSE Bug 763805 for CVE-2012-0506",
"url": "https://bugzilla.suse.com/763805"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-0506"
},
{
"cve": "CVE-2012-0547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-0547"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier, and 6 Update 34 and earlier, has no impact and remote attack vectors involving AWT and \"a security-in-depth issue that is not directly exploitable but which can be used to aggravate security vulnerabilities that can be directly exploited.\" NOTE: this identifier was assigned by the Oracle CNA, but CVE is not intended to cover defense-in-depth issues that are only exposed by the presence of other vulnerabilities. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"toolkit internals references.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-0547",
"url": "https://www.suse.com/security/cve/CVE-2012-0547"
},
{
"category": "external",
"summary": "SUSE Bug 777499 for CVE-2012-0547",
"url": "https://bugzilla.suse.com/777499"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-0547",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2012-0547"
},
{
"cve": "CVE-2012-1682",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1682"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-3136. NOTE: Oracle has not commented on claims from a downstream vendor that this issue is related to \"XMLDecoder security issue via ClassFinder.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1682",
"url": "https://www.suse.com/security/cve/CVE-2012-1682"
},
{
"category": "external",
"summary": "SUSE Bug 777499 for CVE-2012-1682",
"url": "https://bugzilla.suse.com/777499"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1682",
"url": "https://bugzilla.suse.com/780897"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-1682",
"url": "https://bugzilla.suse.com/785433"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-1682"
},
{
"cve": "CVE-2012-1711",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1711"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1711",
"url": "https://www.suse.com/security/cve/CVE-2012-1711"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1711",
"url": "https://bugzilla.suse.com/766802"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2012-1711"
},
{
"cve": "CVE-2012-1713",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1713"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1713",
"url": "https://www.suse.com/security/cve/CVE-2012-1713"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1713",
"url": "https://bugzilla.suse.com/766802"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1713",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1713",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-1713"
},
{
"cve": "CVE-2012-1716",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1716"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1716",
"url": "https://www.suse.com/security/cve/CVE-2012-1716"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1716",
"url": "https://bugzilla.suse.com/766802"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1716",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1716",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-1716"
},
{
"cve": "CVE-2012-1717",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1717"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1717",
"url": "https://www.suse.com/security/cve/CVE-2012-1717"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1717",
"url": "https://bugzilla.suse.com/766802"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1717",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1717",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1717"
},
{
"cve": "CVE-2012-1718",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1718"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1718",
"url": "https://www.suse.com/security/cve/CVE-2012-1718"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1718",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1718",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1718"
},
{
"cve": "CVE-2012-1719",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1719"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1719",
"url": "https://www.suse.com/security/cve/CVE-2012-1719"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1719",
"url": "https://bugzilla.suse.com/766802"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1719",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1719",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1719"
},
{
"cve": "CVE-2012-1723",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1723"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1723",
"url": "https://www.suse.com/security/cve/CVE-2012-1723"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1723",
"url": "https://bugzilla.suse.com/766802"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-1723"
},
{
"cve": "CVE-2012-1724",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1724"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1724",
"url": "https://www.suse.com/security/cve/CVE-2012-1724"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1724",
"url": "https://bugzilla.suse.com/766802"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1724"
},
{
"cve": "CVE-2012-1725",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1725"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1725",
"url": "https://www.suse.com/security/cve/CVE-2012-1725"
},
{
"category": "external",
"summary": "SUSE Bug 766802 for CVE-2012-1725",
"url": "https://bugzilla.suse.com/766802"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-1725",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1725",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-1725"
},
{
"cve": "CVE-2012-1726",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-1726"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-1726",
"url": "https://www.suse.com/security/cve/CVE-2012-1726"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-1726",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-1726"
},
{
"cve": "CVE-2012-3136",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-3136"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-1682.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-3136",
"url": "https://www.suse.com/security/cve/CVE-2012-3136"
},
{
"category": "external",
"summary": "SUSE Bug 777499 for CVE-2012-3136",
"url": "https://bugzilla.suse.com/777499"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-3136",
"url": "https://bugzilla.suse.com/780897"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-3136"
},
{
"cve": "CVE-2012-3174",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-3174"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java 7 before Update 11 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-0422. NOTE: some parties have mapped CVE-2012-3174 to an issue involving recursive use of the Reflection API, but that issue is already covered as part of CVE-2013-0422. This identifier is for a different vulnerability whose details are not public as of 20130114.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-3174",
"url": "https://www.suse.com/security/cve/CVE-2012-3174"
},
{
"category": "external",
"summary": "SUSE Bug 798324 for CVE-2012-3174",
"url": "https://bugzilla.suse.com/798324"
},
{
"category": "external",
"summary": "SUSE Bug 798521 for CVE-2012-3174",
"url": "https://bugzilla.suse.com/798521"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2012-3174",
"url": "https://bugzilla.suse.com/798535"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-3174"
},
{
"cve": "CVE-2012-3216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-3216"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-3216",
"url": "https://www.suse.com/security/cve/CVE-2012-3216"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-3216",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-3216",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-3216",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-3216",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-3216"
},
{
"cve": "CVE-2012-4416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-4416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-4416",
"url": "https://www.suse.com/security/cve/CVE-2012-4416"
},
{
"category": "external",
"summary": "SUSE Bug 779714 for CVE-2012-4416",
"url": "https://bugzilla.suse.com/779714"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-4416",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-4416",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-4416",
"url": "https://bugzilla.suse.com/785814"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2012-4416"
},
{
"cve": "CVE-2012-4681",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-4681"
}
],
"notes": [
{
"category": "general",
"text": "Multiple vulnerabilities in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allow remote attackers to execute arbitrary code via a crafted applet that bypasses SecurityManager restrictions by (1) using com.sun.beans.finder.ClassFinder.findClass and leveraging an exception with the forName method to access restricted classes from arbitrary packages such as sun.awt.SunToolkit, then (2) using \"reflection with a trusted immediate caller\" to leverage the getField method to access and modify private fields, as exploited in the wild in August 2012 using Gondzz.class and Gondvv.class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-4681",
"url": "https://www.suse.com/security/cve/CVE-2012-4681"
},
{
"category": "external",
"summary": "SUSE Bug 777499 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/777499"
},
{
"category": "external",
"summary": "SUSE Bug 778629 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/778629"
},
{
"category": "external",
"summary": "SUSE Bug 780897 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/780897"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 798324 for CVE-2012-4681",
"url": "https://bugzilla.suse.com/798324"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-4681"
},
{
"cve": "CVE-2012-5068",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5068"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5068",
"url": "https://www.suse.com/security/cve/CVE-2012-5068"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5068",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5068",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5068",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5068",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5068"
},
{
"cve": "CVE-2012-5069",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5069"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Concurrency.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5069",
"url": "https://www.suse.com/security/cve/CVE-2012-5069"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5069",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5069",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5069",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5069",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5069"
},
{
"cve": "CVE-2012-5070",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5070"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5070",
"url": "https://www.suse.com/security/cve/CVE-2012-5070"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5070",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5070",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5070",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5070",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5070"
},
{
"cve": "CVE-2012-5071",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5071"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality and integrity, related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5071",
"url": "https://www.suse.com/security/cve/CVE-2012-5071"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5071",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5071",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5071",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5071",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5071"
},
{
"cve": "CVE-2012-5072",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5072"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5072",
"url": "https://www.suse.com/security/cve/CVE-2012-5072"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5072",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5072",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5072",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5072",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5072"
},
{
"cve": "CVE-2012-5073",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5073"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5079.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5073",
"url": "https://www.suse.com/security/cve/CVE-2012-5073"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5073",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5073",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5073",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5073",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5073"
},
{
"cve": "CVE-2012-5074",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5074"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality and integrity, related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5074",
"url": "https://www.suse.com/security/cve/CVE-2012-5074"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5074",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5074",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5074",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5074",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5074"
},
{
"cve": "CVE-2012-5075",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5075"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5075",
"url": "https://www.suse.com/security/cve/CVE-2012-5075"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5075",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5075",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5075",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5075",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5075"
},
{
"cve": "CVE-2012-5076",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5076"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5076",
"url": "https://www.suse.com/security/cve/CVE-2012-5076"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5076",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5076",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5076",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5076",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5076"
},
{
"cve": "CVE-2012-5077",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5077"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5077",
"url": "https://www.suse.com/security/cve/CVE-2012-5077"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5077",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5077",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5077",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5077",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5077"
},
{
"cve": "CVE-2012-5079",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5079"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries, a different vulnerability than CVE-2012-5073.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5079",
"url": "https://www.suse.com/security/cve/CVE-2012-5079"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5079",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5079",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5079",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5079",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5079"
},
{
"cve": "CVE-2012-5081",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5081"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect availability, related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5081",
"url": "https://www.suse.com/security/cve/CVE-2012-5081"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5081",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5081",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5081",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5081",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2012-5081"
},
{
"cve": "CVE-2012-5084",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5084"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5084",
"url": "https://www.suse.com/security/cve/CVE-2012-5084"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5084",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5084",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5084",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5084",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5084"
},
{
"cve": "CVE-2012-5085",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5085"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier allows remote authenticated users to have an unspecified impact via unknown vectors related to Networking. NOTE: the Oracle CPU states that this issue has a 0.0 CVSS score. If so, then this is not a vulnerability and this issue should not be included in CVE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5085",
"url": "https://www.suse.com/security/cve/CVE-2012-5085"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5085",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5085",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5085",
"url": "https://bugzilla.suse.com/785814"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5085"
},
{
"cve": "CVE-2012-5086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5086"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, and 6 Update 35 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5086",
"url": "https://www.suse.com/security/cve/CVE-2012-5086"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5086",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5086",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5086",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5086",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5086"
},
{
"cve": "CVE-2012-5087",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5087"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5087",
"url": "https://www.suse.com/security/cve/CVE-2012-5087"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5087",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5087",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5087",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5087",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5087"
},
{
"cve": "CVE-2012-5088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5088"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5088",
"url": "https://www.suse.com/security/cve/CVE-2012-5088"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5088",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5088",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5088",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5088",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5088"
},
{
"cve": "CVE-2012-5089",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2012-5089"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, and 5.0 Update 36 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to JMX, a different vulnerability than CVE-2012-3143.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2012-5089",
"url": "https://www.suse.com/security/cve/CVE-2012-5089"
},
{
"category": "external",
"summary": "SUSE Bug 785429 for CVE-2012-5089",
"url": "https://bugzilla.suse.com/785429"
},
{
"category": "external",
"summary": "SUSE Bug 785433 for CVE-2012-5089",
"url": "https://bugzilla.suse.com/785433"
},
{
"category": "external",
"summary": "SUSE Bug 785814 for CVE-2012-5089",
"url": "https://bugzilla.suse.com/785814"
},
{
"category": "external",
"summary": "SUSE Bug 788750 for CVE-2012-5089",
"url": "https://bugzilla.suse.com/788750"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2012-5089"
},
{
"cve": "CVE-2013-0169",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0169"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.1 and 1.2 and the DTLS protocol 1.0 and 1.2, as used in OpenSSL, OpenJDK, PolarSSL, and other products, do not properly consider timing side-channel attacks on a MAC check requirement during the processing of malformed CBC padding, which allows remote attackers to conduct distinguishing attacks and plaintext-recovery attacks via statistical analysis of timing data for crafted packets, aka the \"Lucky Thirteen\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0169",
"url": "https://www.suse.com/security/cve/CVE-2013-0169"
},
{
"category": "external",
"summary": "SUSE Bug 1070148 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1070148"
},
{
"category": "external",
"summary": "SUSE Bug 1103036 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103036"
},
{
"category": "external",
"summary": "SUSE Bug 1103597 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/1103597"
},
{
"category": "external",
"summary": "SUSE Bug 802184 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802184"
},
{
"category": "external",
"summary": "SUSE Bug 802648 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802648"
},
{
"category": "external",
"summary": "SUSE Bug 802746 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/802746"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/804654"
},
{
"category": "external",
"summary": "SUSE Bug 809839 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/809839"
},
{
"category": "external",
"summary": "SUSE Bug 813366 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813366"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/813939"
},
{
"category": "external",
"summary": "SUSE Bug 821818 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/821818"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 977584 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977584"
},
{
"category": "external",
"summary": "SUSE Bug 977616 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/977616"
},
{
"category": "external",
"summary": "SUSE Bug 984977 for CVE-2013-0169",
"url": "https://bugzilla.suse.com/984977"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-0169"
},
{
"cve": "CVE-2013-0401",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0401"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to execute arbitrary code via vectors related to AWT, as demonstrated by Ben Murphy during a Pwn2Own competition at CanSecWest 2013. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to invocation of the system class loader by the sun.awt.datatransfer.ClassLoaderObjectInputStream class, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0401",
"url": "https://www.suse.com/security/cve/CVE-2013-0401"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-0401",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0401"
},
{
"cve": "CVE-2013-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0422"
}
],
"notes": [
{
"category": "general",
"text": "Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitrary code by (1) using the public getMBeanInstantiator method in the JmxMBeanServer class to obtain a reference to a private MBeanInstantiator object, then retrieving arbitrary Class references using the findClass method, and (2) using the Reflection API with recursion in a way that bypasses a security check by the java.lang.invoke.MethodHandles.Lookup.checkSecurityManager method due to the inability of the sun.reflect.Reflection.getCallerClass method to skip frames related to the new reflection API, as exploited in the wild in January 2013, as demonstrated by Blackhole and Nuclear Pack, and a different vulnerability than CVE-2012-4681 and CVE-2012-3174. NOTE: some parties have mapped the recursive Reflection API issue to CVE-2012-3174, but CVE-2012-3174 is for a different vulnerability whose details are not public as of 20130114. CVE-2013-0422 covers both the JMX/MBean and Reflection API issues. NOTE: it was originally reported that Java 6 was also vulnerable, but the reporter has retracted this claim, stating that Java 6 is not exploitable because the relevant code is called in a way that does not bypass security checks. NOTE: as of 20130114, a reliable third party has claimed that the findClass/MBeanInstantiator vector was not fixed in Oracle Java 7 Update 11. If there is still a vulnerable condition, then a separate CVE identifier might be created for the unfixed issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0422",
"url": "https://www.suse.com/security/cve/CVE-2013-0422"
},
{
"category": "external",
"summary": "SUSE Bug 798324 for CVE-2013-0422",
"url": "https://bugzilla.suse.com/798324"
},
{
"category": "external",
"summary": "SUSE Bug 798521 for CVE-2013-0422",
"url": "https://bugzilla.suse.com/798521"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0422",
"url": "https://bugzilla.suse.com/798535"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0422"
},
{
"cve": "CVE-2013-0424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to RMI. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to cross-site scripting (XSS) in the sun.rmi.transport.proxy CGIHandler class that does not properly handle error messages in a (1) command or (2) port number.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0424",
"url": "https://www.suse.com/security/cve/CVE-2013-0424"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0424",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0424",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0424",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0424",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0424"
},
{
"cve": "CVE-2013-0425",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0425"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0428 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0425",
"url": "https://www.suse.com/security/cve/CVE-2013-0425"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0425",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0425",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0425",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0425",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0425"
},
{
"cve": "CVE-2013-0426",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0426"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0428. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"access control checks\" in the logging API that allow remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0426",
"url": "https://www.suse.com/security/cve/CVE-2013-0426"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0426",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0426",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0426",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0426",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0426"
},
{
"cve": "CVE-2013-0427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Libraries. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to interrupt certain threads that should not be interrupted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0427",
"url": "https://www.suse.com/security/cve/CVE-2013-0427"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0427",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0427",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0427",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0427",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0427"
},
{
"cve": "CVE-2013-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-0425 and CVE-2013-0426. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"incorrect checks for proxy classes\" in the Reflection API.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0428",
"url": "https://www.suse.com/security/cve/CVE-2013-0428"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0428",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0428",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0428",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0428",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0428"
},
{
"cve": "CVE-2013-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue involves the creation of a single PresentationManager that is shared across multiple thread groups, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0429",
"url": "https://www.suse.com/security/cve/CVE-2013-0429"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0429",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0429",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0429",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0429"
},
{
"cve": "CVE-2013-0431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0431"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows user-assisted remote attackers to bypass the Java security sandbox via unspecified vectors related to JMX, aka \"Issue 52,\" a different vulnerability than CVE-2013-1490.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0431",
"url": "https://www.suse.com/security/cve/CVE-2013-0431"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0431",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0431",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0431",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0431"
},
{
"cve": "CVE-2013-0432",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0432"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient clipboard access premission checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0432",
"url": "https://www.suse.com/security/cve/CVE-2013-0432"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0432",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0432",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0432",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0432",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0432"
},
{
"cve": "CVE-2013-0433",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0433"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect integrity via unknown vectors related to Networking. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to avoid triggering an exception during the deserialization of invalid InetSocketAddress data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0433",
"url": "https://www.suse.com/security/cve/CVE-2013-0433"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0433",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0433",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0433",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0433",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0433"
},
{
"cve": "CVE-2013-0434",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0434"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAXP. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the public declaration of the loadPropertyFile method in the JAXP FuncSystemProperty class, which allows remote attackers to obtain sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0434",
"url": "https://www.suse.com/security/cve/CVE-2013-0434"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0434",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0434",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0434",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0434",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0434"
},
{
"cve": "CVE-2013-0435",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0435"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper restriction of com.sun.xml.internal packages and \"Better handling of UI elements.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0435",
"url": "https://www.suse.com/security/cve/CVE-2013-0435"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0435",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0435",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0435",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0435",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0435"
},
{
"cve": "CVE-2013-0440",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0440"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 7, allows remote attackers to affect availability via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to CPU consumption in the SSL/TLS implementation via a large number of ClientHello packets that are not properly handled by (1) ClientHandshaker.java and (2) ServerHandshaker.java.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0440",
"url": "https://www.suse.com/security/cve/CVE-2013-0440"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0440",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0440",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0440",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0440",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0440"
},
{
"cve": "CVE-2013-0441",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0441"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka \"missing serialization restriction.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0441",
"url": "https://www.suse.com/security/cve/CVE-2013-0441"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0441",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0441",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0441",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0441",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0441"
},
{
"cve": "CVE-2013-0442",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0442"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of \"privileges of the code\" that bypasses the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0442",
"url": "https://www.suse.com/security/cve/CVE-2013-0442"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0442",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0442",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0442",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0442",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0442"
},
{
"cve": "CVE-2013-0443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0443"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect validation of Diffie-Hellman keys, which allows remote attackers to conduct a \"small subgroup attack\" to force the use of weak session keys or obtain sensitive information about the private key.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0443",
"url": "https://www.suse.com/security/cve/CVE-2013-0443"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0443",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0443",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0443",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0443",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0443"
},
{
"cve": "CVE-2013-0444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0444"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient checks for cached results\" by the Java Beans MethodFinder, which might allow attackers to access methods that should only be accessible to privileged code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0444",
"url": "https://www.suse.com/security/cve/CVE-2013-0444"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0444",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0444",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0444",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0444"
},
{
"cve": "CVE-2013-0450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0450"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper checks of \"access control context\" in the JMX RequiredModelMBean class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0450",
"url": "https://www.suse.com/security/cve/CVE-2013-0450"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-0450",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-0450",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-0450",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0450",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0450"
},
{
"cve": "CVE-2013-0809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-0809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the 2D component in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-1493.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-0809",
"url": "https://www.suse.com/security/cve/CVE-2013-0809"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-0809",
"url": "https://bugzilla.suse.com/806786"
},
{
"category": "external",
"summary": "SUSE Bug 807487 for CVE-2013-0809",
"url": "https://bugzilla.suse.com/807487"
},
{
"category": "external",
"summary": "SUSE Bug 809386 for CVE-2013-0809",
"url": "https://bugzilla.suse.com/809386"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-0809",
"url": "https://bugzilla.suse.com/813939"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-0809"
},
{
"cve": "CVE-2013-1475",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1475"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"IIOP type reuse management\" in ObjectStreamClass.java.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1475",
"url": "https://www.suse.com/security/cve/CVE-2013-1475"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-1475",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1475",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-1475",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1475"
},
{
"cve": "CVE-2013-1476",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1476"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-0441 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via \"certain value handler constructors.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1476",
"url": "https://www.suse.com/security/cve/CVE-2013-1476"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1476",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-1476",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1476",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-1476",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1476"
},
{
"cve": "CVE-2013-1478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" that can trigger an integer overflow and memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1478",
"url": "https://www.suse.com/security/cve/CVE-2013-1478"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1478",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-1478",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1478",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-1478",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1478"
},
{
"cve": "CVE-2013-1480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient validation of raster parameters\" in awt_parseImage.c, which triggers memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1480",
"url": "https://www.suse.com/security/cve/CVE-2013-1480"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1480",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 801972 for CVE-2013-1480",
"url": "https://bugzilla.suse.com/801972"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1480",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-1480",
"url": "https://bugzilla.suse.com/806786"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1480"
},
{
"cve": "CVE-2013-1484",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1484"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1484",
"url": "https://www.suse.com/security/cve/CVE-2013-1484"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1484",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1484",
"url": "https://bugzilla.suse.com/803379"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1484"
},
{
"cve": "CVE-2013-1485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1485"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1485",
"url": "https://www.suse.com/security/cve/CVE-2013-1485"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1485",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1485",
"url": "https://bugzilla.suse.com/803379"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-1485"
},
{
"cve": "CVE-2013-1486",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1486"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 13 and earlier, 6 Update 39 and earlier, and 5.0 Update 39 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1486",
"url": "https://www.suse.com/security/cve/CVE-2013-1486"
},
{
"category": "external",
"summary": "SUSE Bug 798535 for CVE-2013-1486",
"url": "https://bugzilla.suse.com/798535"
},
{
"category": "external",
"summary": "SUSE Bug 803379 for CVE-2013-1486",
"url": "https://bugzilla.suse.com/803379"
},
{
"category": "external",
"summary": "SUSE Bug 804654 for CVE-2013-1486",
"url": "https://bugzilla.suse.com/804654"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1486"
},
{
"cve": "CVE-2013-1488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1488"
}
],
"notes": [
{
"category": "general",
"text": "The Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to execute arbitrary code via unspecified vectors involving reflection, Libraries, \"improper toString calls,\" and the JDBC driver manager, as demonstrated by James Forshaw during a Pwn2Own competition at CanSecWest 2013.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1488",
"url": "https://www.suse.com/security/cve/CVE-2013-1488"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1488",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1488",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1488",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1488"
},
{
"cve": "CVE-2013-1493",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1493"
}
],
"notes": [
{
"category": "general",
"text": "The color management (CMM) functionality in the 2D component in Oracle Java SE 7 Update 15 and earlier, 6 Update 41 and earlier, and 5.0 Update 40 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (crash) via an image with crafted raster parameters, which triggers (1) an out-of-bounds read or (2) memory corruption in the JVM, as exploited in the wild in February 2013.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1493",
"url": "https://www.suse.com/security/cve/CVE-2013-1493"
},
{
"category": "external",
"summary": "SUSE Bug 806786 for CVE-2013-1493",
"url": "https://bugzilla.suse.com/806786"
},
{
"category": "external",
"summary": "SUSE Bug 807487 for CVE-2013-1493",
"url": "https://bugzilla.suse.com/807487"
},
{
"category": "external",
"summary": "SUSE Bug 809386 for CVE-2013-1493",
"url": "https://bugzilla.suse.com/809386"
},
{
"category": "external",
"summary": "SUSE Bug 813939 for CVE-2013-1493",
"url": "https://bugzilla.suse.com/813939"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1493"
},
{
"cve": "CVE-2013-1500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1500"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality and integrity via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to weak permissions for shared memory.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1500",
"url": "https://www.suse.com/security/cve/CVE-2013-1500"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1500",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-1500"
},
{
"cve": "CVE-2013-1518",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1518"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1518",
"url": "https://www.suse.com/security/cve/CVE-2013-1518"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1518",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1518",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1518",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1518"
},
{
"cve": "CVE-2013-1537",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1537"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform \"dynamic class downloading\" and execute arbitrary code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1537",
"url": "https://www.suse.com/security/cve/CVE-2013-1537"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1537",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1537"
},
{
"cve": "CVE-2013-1557",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1557"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"missing security restrictions\" in the LogStream.setDefaultStream method.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1557",
"url": "https://www.suse.com/security/cve/CVE-2013-1557"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1557",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1557"
},
{
"cve": "CVE-2013-1569",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1569"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"checking of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1569",
"url": "https://www.suse.com/security/cve/CVE-2013-1569"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-1569",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-1569"
},
{
"cve": "CVE-2013-1571",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-1571"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-1571",
"url": "https://www.suse.com/security/cve/CVE-2013-1571"
},
{
"category": "external",
"summary": "SUSE Bug 824397 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/824397"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-1571",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-1571"
},
{
"cve": "CVE-2013-2383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"handling of [a] glyph table\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2383",
"url": "https://www.suse.com/security/cve/CVE-2013-2383"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2383",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2383"
},
{
"cve": "CVE-2013-2384",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2384"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font layout\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2384",
"url": "https://www.suse.com/security/cve/CVE-2013-2384"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2384",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2384"
},
{
"cve": "CVE-2013-2407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"XML security and the class loader.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2407",
"url": "https://www.suse.com/security/cve/CVE-2013-2407"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2407",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2407"
},
{
"cve": "CVE-2013-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient indication of an SSL connection failure by JConsole, related to RMI connection dialog box.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2412",
"url": "https://www.suse.com/security/cve/CVE-2013-2412"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2412",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2412"
},
{
"cve": "CVE-2013-2415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2415"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows local users to affect confidentiality via vectors related to JAX-WS. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"processing of MTOM attachments\" and the creation of temporary files with weak permissions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2415",
"url": "https://www.suse.com/security/cve/CVE-2013-2415"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2415",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2415",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2415",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-2415"
},
{
"cve": "CVE-2013-2417",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2417"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to Networking. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an information leak involving InetAddress serialization. CVE has not investigated the apparent discrepancy between vendor reports regarding the impact of this issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2417",
"url": "https://www.suse.com/security/cve/CVE-2013-2417"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2417",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2417"
},
{
"cve": "CVE-2013-2419",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2419"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"font processing errors\" in the International Components for Unicode (ICU) Layout Engine before 51.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2419",
"url": "https://www.suse.com/security/cve/CVE-2013-2419"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2419",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2419"
},
{
"cve": "CVE-2013-2420",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2420"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to insufficient \"validation of images\" in share/native/sun/awt/image/awt_ImageRep.c, possibly involving offsets.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2420",
"url": "https://www.suse.com/security/cve/CVE-2013-2420"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2420",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2420"
},
{
"cve": "CVE-2013-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect MethodHandle lookups, which allows remote attackers to bypass Java sandbox restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2421",
"url": "https://www.suse.com/security/cve/CVE-2013-2421"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2421",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2421",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2421",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2421"
},
{
"cve": "CVE-2013-2422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper method-invocation restrictions by the MethodUtil trampoline class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2422",
"url": "https://www.suse.com/security/cve/CVE-2013-2422"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2422",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2422"
},
{
"cve": "CVE-2013-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2423",
"url": "https://www.suse.com/security/cve/CVE-2013-2423"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2423",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2423",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2423"
},
{
"cve": "CVE-2013-2424",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2424"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality via vectors related to JMX. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"insufficient class access checks\" when \"creating new instances\" using MBeanInstantiator.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2424",
"url": "https://www.suse.com/security/cve/CVE-2013-2424"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2424",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2424"
},
{
"cve": "CVE-2013-2426",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2426"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect invocation of the defaultReadObject method in the ConcurrentHashMap class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2426",
"url": "https://www.suse.com/security/cve/CVE-2013-2426"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2426",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2426",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2426",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2426"
},
{
"cve": "CVE-2013-2429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageWriter state corruption\" when using native code, which triggers memory corruption.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2429",
"url": "https://www.suse.com/security/cve/CVE-2013-2429"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2429",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2429"
},
{
"cve": "CVE-2013-2430",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2430"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2430",
"url": "https://www.suse.com/security/cve/CVE-2013-2430"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2430",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2430"
},
{
"cve": "CVE-2013-2431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2431"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to bypassing the Java sandbox using \"method handle intrinsic frames.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2431",
"url": "https://www.suse.com/security/cve/CVE-2013-2431"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2431",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 817157 for CVE-2013-2431",
"url": "https://bugzilla.suse.com/817157"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2431",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2431"
},
{
"cve": "CVE-2013-2436",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2436"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-1488 and CVE-2013-2426. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect \"type checks\" and \"method handle binding\" involving Wrapper.convert.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2436",
"url": "https://www.suse.com/security/cve/CVE-2013-2436"
},
{
"category": "external",
"summary": "SUSE Bug 816720 for CVE-2013-2436",
"url": "https://bugzilla.suse.com/816720"
},
{
"category": "external",
"summary": "SUSE Bug 819288 for CVE-2013-2436",
"url": "https://bugzilla.suse.com/819288"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2436"
},
{
"cve": "CVE-2013-2443",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2443"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2452 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect \"checking order\" within the AccessControlContext class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2443",
"url": "https://www.suse.com/security/cve/CVE-2013-2443"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2443",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2443"
},
{
"cve": "CVE-2013-2444",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2444"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2444",
"url": "https://www.suse.com/security/cve/CVE-2013-2444"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2444",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2444"
},
{
"cve": "CVE-2013-2445",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2445"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Hotspot. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"handling of memory allocation errors.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2445",
"url": "https://www.suse.com/security/cve/CVE-2013-2445"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2445",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2445"
},
{
"cve": "CVE-2013-2446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly enforce access restrictions for CORBA output streams.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2446",
"url": "https://www.suse.com/security/cve/CVE-2013-2446"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2446",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2446"
},
{
"cve": "CVE-2013-2447",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2447"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to obtain a socket\u0027s local address via vectors involving inconsistencies between Socket.getLocalAddress and InetAddress.getLocalHost.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2447",
"url": "https://www.suse.com/security/cve/CVE-2013-2447"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2447",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2447"
},
{
"cve": "CVE-2013-2448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to insufficient \"access restrictions\" and \"robustness of sound classes.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2448",
"url": "https://www.suse.com/security/cve/CVE-2013-2448"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2448",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2448"
},
{
"cve": "CVE-2013-2449",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2449"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to GnomeFileTypeDetector and a missing check for read permissions for a path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2449",
"url": "https://www.suse.com/security/cve/CVE-2013-2449"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2449",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2449"
},
{
"cve": "CVE-2013-2450",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2450"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect availability via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper handling of circular references in ObjectStreamClass.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2450",
"url": "https://www.suse.com/security/cve/CVE-2013-2450"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2450",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2450"
},
{
"cve": "CVE-2013-2451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier, and OpenJDK 7, allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Networking. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper enforcement of exclusive port binds when running on Windows, which allows attackers to bind to ports that are already in use.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2451",
"url": "https://www.suse.com/security/cve/CVE-2013-2451"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2451",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-2451"
},
{
"cve": "CVE-2013-2452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2455. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"network address handling in virtual machine identifiers\" and the lack of \"unique and unpredictable IDs\" in the java.rmi.dgc.VMID class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2452",
"url": "https://www.suse.com/security/cve/CVE-2013-2452"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2452",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2452"
},
{
"cve": "CVE-2013-2453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to a missing check for \"package access\" by the MBeanServer Introspector.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2453",
"url": "https://www.suse.com/security/cve/CVE-2013-2453"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2453",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2453"
},
{
"cve": "CVE-2013-2454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via vectors related to JDBC. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not properly restrict access to certain class packages in the SerialJavaObject class, which allows remote attackers to bypass the Java sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2454",
"url": "https://www.suse.com/security/cve/CVE-2013-2454"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2454",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2454"
},
{
"cve": "CVE-2013-2455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Libraries, a different vulnerability than CVE-2013-2443 and CVE-2013-2452. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to incorrect access checks by the (1) getEnclosingClass, (2) getEnclosingMethod, and (3) getEnclosingConstructor methods.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2455",
"url": "https://www.suse.com/security/cve/CVE-2013-2455"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2455",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2455"
},
{
"cve": "CVE-2013-2456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality via unknown vectors related to Serialization. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to improper access checks for subclasses in the ObjectOutputStream class.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2456",
"url": "https://www.suse.com/security/cve/CVE-2013-2456"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2456",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2456"
},
{
"cve": "CVE-2013-2457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via vectors related to JMX. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is due to an incorrect implementation of \"certain class checks\" that allows remote attackers to bypass intended class restrictions.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2457",
"url": "https://www.suse.com/security/cve/CVE-2013-2457"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2457",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2457"
},
{
"cve": "CVE-2013-2458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via \"an error related to method handles.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2458",
"url": "https://www.suse.com/security/cve/CVE-2013-2458"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2458",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-2458"
},
{
"cve": "CVE-2013-2459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"integer overflow checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2459",
"url": "https://www.suse.com/security/cve/CVE-2013-2459"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2459",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2459"
},
{
"cve": "CVE-2013-2460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"insufficient access checks\" in the tracing component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2460",
"url": "https://www.suse.com/security/cve/CVE-2013-2460"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2460",
"url": "https://bugzilla.suse.com/829212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2460"
},
{
"cve": "CVE-2013-2461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a \"Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2461",
"url": "https://www.suse.com/security/cve/CVE-2013-2461"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2461",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-2461"
},
{
"cve": "CVE-2013-2463",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2463"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image attribute verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2463",
"url": "https://www.suse.com/security/cve/CVE-2013-2463"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2463",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2463"
},
{
"cve": "CVE-2013-2465",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2465"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image channel verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2465",
"url": "https://www.suse.com/security/cve/CVE-2013-2465"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2465",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2465"
},
{
"cve": "CVE-2013-2469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect image layout verification\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2469",
"url": "https://www.suse.com/security/cve/CVE-2013-2469"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2469",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2469"
},
{
"cve": "CVE-2013-2470",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2470"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"ImagingLib byte lookup processing.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2470",
"url": "https://www.suse.com/security/cve/CVE-2013-2470"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2470",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2470"
},
{
"cve": "CVE-2013-2471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2471"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect IntegerComponentRaster size checks.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2471",
"url": "https://www.suse.com/security/cve/CVE-2013-2471"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2471",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2471"
},
{
"cve": "CVE-2013-2472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2472"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ShortBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2472",
"url": "https://www.suse.com/security/cve/CVE-2013-2472"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2472",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2472"
},
{
"cve": "CVE-2013-2473",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-2473"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass the Java sandbox via vectors related to \"Incorrect ByteBandedRaster size checks\" in 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-2473",
"url": "https://www.suse.com/security/cve/CVE-2013-2473"
},
{
"category": "external",
"summary": "SUSE Bug 825624 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/825624"
},
{
"category": "external",
"summary": "SUSE Bug 828665 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/828665"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 829708 for CVE-2013-2473",
"url": "https://bugzilla.suse.com/829708"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-2473"
},
{
"cve": "CVE-2013-3829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-3829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded component in Oracle Java SE Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-3829",
"url": "https://www.suse.com/security/cve/CVE-2013-3829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-3829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-3829"
},
{
"cve": "CVE-2013-4002",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-4002"
}
],
"notes": [
{
"category": "general",
"text": "XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, Java SE Embedded 7u40 and earlier, and possibly other products allows remote attackers to cause a denial of service via vectors related to XML attribute names.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-4002",
"url": "https://www.suse.com/security/cve/CVE-2013-4002"
},
{
"category": "external",
"summary": "SUSE Bug 829212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/829212"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-4002",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-4002"
},
{
"cve": "CVE-2013-5772",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5772"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u40 and earlier and Java SE 6u60 and earlier allows remote attackers to affect integrity via unknown vectors related to jhat.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5772",
"url": "https://www.suse.com/security/cve/CVE-2013-5772"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5772",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-5772"
},
{
"cve": "CVE-2013-5774",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5774"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5774",
"url": "https://www.suse.com/security/cve/CVE-2013-5774"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5774",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5774"
},
{
"cve": "CVE-2013-5778",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5778"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, 6u60 and earlier, 5.0u51 and earlier, and Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5778",
"url": "https://www.suse.com/security/cve/CVE-2013-5778"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5778",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5778"
},
{
"cve": "CVE-2013-5780",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5780"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5780",
"url": "https://www.suse.com/security/cve/CVE-2013-5780"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5780",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5780"
},
{
"cve": "CVE-2013-5782",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5782"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5782",
"url": "https://www.suse.com/security/cve/CVE-2013-5782"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5782",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5782"
},
{
"cve": "CVE-2013-5783",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5783"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5783",
"url": "https://www.suse.com/security/cve/CVE-2013-5783"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5783",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5783"
},
{
"cve": "CVE-2013-5784",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5784"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to SCRIPTING.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5784",
"url": "https://www.suse.com/security/cve/CVE-2013-5784"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5784",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5784"
},
{
"cve": "CVE-2013-5790",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5790"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to BEANS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5790",
"url": "https://www.suse.com/security/cve/CVE-2013-5790"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5790",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5790"
},
{
"cve": "CVE-2013-5797",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5797"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5797",
"url": "https://www.suse.com/security/cve/CVE-2013-5797"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5797",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2013-5797"
},
{
"cve": "CVE-2013-5800",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5800"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5800",
"url": "https://www.suse.com/security/cve/CVE-2013-5800"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5800",
"url": "https://bugzilla.suse.com/849212"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5800"
},
{
"cve": "CVE-2013-5802",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5802"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5802",
"url": "https://www.suse.com/security/cve/CVE-2013-5802"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5802",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5802"
},
{
"cve": "CVE-2013-5803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5803",
"url": "https://www.suse.com/security/cve/CVE-2013-5803"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5803",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-5803"
},
{
"cve": "CVE-2013-5804",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5804"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, and JRockit R27.7.6 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5804",
"url": "https://www.suse.com/security/cve/CVE-2013-5804"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5804",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5804"
},
{
"cve": "CVE-2013-5805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5805"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5806.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5805",
"url": "https://www.suse.com/security/cve/CVE-2013-5805"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5805",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5805"
},
{
"cve": "CVE-2013-5806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5806"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing, a different vulnerability than CVE-2013-5805.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5806",
"url": "https://www.suse.com/security/cve/CVE-2013-5806"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5806",
"url": "https://bugzilla.suse.com/846999"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5806"
},
{
"cve": "CVE-2013-5809",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5809"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5829.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5809",
"url": "https://www.suse.com/security/cve/CVE-2013-5809"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5809",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5809"
},
{
"cve": "CVE-2013-5814",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5814"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5814",
"url": "https://www.suse.com/security/cve/CVE-2013-5814"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5814",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5814"
},
{
"cve": "CVE-2013-5817",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5817"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5817",
"url": "https://www.suse.com/security/cve/CVE-2013-5817"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5817",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5817"
},
{
"cve": "CVE-2013-5820",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5820"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect integrity via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5820",
"url": "https://www.suse.com/security/cve/CVE-2013-5820"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5820",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5820"
},
{
"cve": "CVE-2013-5823",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5823"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5823",
"url": "https://www.suse.com/security/cve/CVE-2013-5823"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5823",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5823"
},
{
"cve": "CVE-2013-5825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5825"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5825",
"url": "https://www.suse.com/security/cve/CVE-2013-5825"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5825",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5825"
},
{
"cve": "CVE-2013-5829",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5829"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-5809.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5829",
"url": "https://www.suse.com/security/cve/CVE-2013-5829"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5829",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5829"
},
{
"cve": "CVE-2013-5830",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5830"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5830",
"url": "https://www.suse.com/security/cve/CVE-2013-5830"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5830",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5830"
},
{
"cve": "CVE-2013-5840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5840",
"url": "https://www.suse.com/security/cve/CVE-2013-5840"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5840",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5840"
},
{
"cve": "CVE-2013-5842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5850.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5842",
"url": "https://www.suse.com/security/cve/CVE-2013-5842"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5842",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5842"
},
{
"cve": "CVE-2013-5849",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5849"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5849",
"url": "https://www.suse.com/security/cve/CVE-2013-5849"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5849",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5849"
},
{
"cve": "CVE-2013-5850",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5850"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2013-5842.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5850",
"url": "https://www.suse.com/security/cve/CVE-2013-5850"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5850",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5850"
},
{
"cve": "CVE-2013-5851",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5851"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5851",
"url": "https://www.suse.com/security/cve/CVE-2013-5851"
},
{
"category": "external",
"summary": "SUSE Bug 846177 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846177"
},
{
"category": "external",
"summary": "SUSE Bug 846999 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/846999"
},
{
"category": "external",
"summary": "SUSE Bug 849212 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/849212"
},
{
"category": "external",
"summary": "SUSE Bug 852367 for CVE-2013-5851",
"url": "https://bugzilla.suse.com/852367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5851"
},
{
"cve": "CVE-2013-5878",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5878"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the Security component does not properly handle null XML namespace (xmlns) attributes during XML document canonicalization, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5878",
"url": "https://www.suse.com/security/cve/CVE-2013-5878"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5878",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2013-5878"
},
{
"cve": "CVE-2013-5884",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5884"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an incorrect check for code permissions by CORBA stub factories.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5884",
"url": "https://www.suse.com/security/cve/CVE-2013-5884"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5884",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5884"
},
{
"cve": "CVE-2013-5893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5893"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u45 and Java SE Embedded 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to improper handling of methods in MethodHandles in HotSpot JVM, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5893",
"url": "https://www.suse.com/security/cve/CVE-2013-5893"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5893",
"url": "https://bugzilla.suse.com/858818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5893"
},
{
"cve": "CVE-2013-5896",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5896"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that com.sun.corba.se and its sub-packages are not included on the restricted package list.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5896",
"url": "https://www.suse.com/security/cve/CVE-2013-5896"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5896",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5896"
},
{
"cve": "CVE-2013-5907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5907"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is due to incorrect input validation in LookupProcessor.cpp in the ICU Layout Engine, which allows attackers to cause a denial of service (crash) or possibly execute arbitrary code via a crafted font file.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5907",
"url": "https://www.suse.com/security/cve/CVE-2013-5907"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5907",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2013-5907"
},
{
"cve": "CVE-2013-5910",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-5910"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u65 and 7u45, Java SE Embedded 7u45, and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Security. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that CanonicalizerBase.java in the XML canonicalizer allows untrusted code to access mutable byte arrays.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-5910",
"url": "https://www.suse.com/security/cve/CVE-2013-5910"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2013-5910",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-5910"
},
{
"cve": "CVE-2013-6629",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6629"
}
],
"notes": [
{
"category": "general",
"text": "The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG markers, which allows remote attackers to obtain sensitive information from uninitialized memory locations via a crafted JPEG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6629",
"url": "https://www.suse.com/security/cve/CVE-2013-6629"
},
{
"category": "external",
"summary": "SUSE Bug 850430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/850430"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/877430"
},
{
"category": "external",
"summary": "SUSE Bug 880246 for CVE-2013-6629",
"url": "https://bugzilla.suse.com/880246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-6629"
},
{
"cve": "CVE-2013-6954",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2013-6954"
}
],
"notes": [
{
"category": "general",
"text": "The png_do_expand_palette function in libpng before 1.6.8 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via (1) a PLTE chunk of zero bytes or (2) a NULL palette, related to pngrtran.c and pngset.c.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2013-6954",
"url": "https://www.suse.com/security/cve/CVE-2013-6954"
},
{
"category": "external",
"summary": "SUSE Bug 856522 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/856522"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2013-6954",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2013-6954"
},
{
"cve": "CVE-2014-0368",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0368"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and Java SE Embedded 7u45, allows remote attackers to affect confidentiality via unknown vectors related to Networking. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to incorrect permission checks when listening on a socket, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0368",
"url": "https://www.suse.com/security/cve/CVE-2014-0368"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0368",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0368"
},
{
"cve": "CVE-2014-0373",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0373"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serviceability. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to throwing of an incorrect exception when SnmpStatusException should have been used in the SNMP implementation, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0373",
"url": "https://www.suse.com/security/cve/CVE-2014-0373"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0373",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2014-0373"
},
{
"cve": "CVE-2014-0376",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0376"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAXP. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to an improper check for \"code permissions when creating document builder factories.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0376",
"url": "https://www.suse.com/security/cve/CVE-2014-0376"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0376",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0376"
},
{
"cve": "CVE-2014-0408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0408"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u45, when running on OS X, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0408",
"url": "https://www.suse.com/security/cve/CVE-2014-0408"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0408",
"url": "https://bugzilla.suse.com/858818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0408"
},
{
"cve": "CVE-2014-0411",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0411"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue allows remote attackers to obtain sensitive information about encryption keys via a timing discrepancy during the TLS/SSL handshake.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0411",
"url": "https://www.suse.com/security/cve/CVE-2014-0411"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0411",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2014-0411"
},
{
"cve": "CVE-2014-0416",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0416"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect integrity via vectors related to JAAS. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to how principals are set for the Subject class, which allows attackers to escape the sandbox using deserialization of a crafted Subject instance.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0416",
"url": "https://www.suse.com/security/cve/CVE-2014-0416"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0416",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0416"
},
{
"cve": "CVE-2014-0422",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0422"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JNDI. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to missing package access checks in the Naming / JNDI component, which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0422",
"url": "https://www.suse.com/security/cve/CVE-2014-0422"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0422",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0422"
},
{
"cve": "CVE-2014-0423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JRockit R27.7.7 and R28.2.9; Java SE Embedded 7u45; and OpenJDK 7 allows remote authenticated users to affect confidentiality and availability via unknown vectors related to Beans. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability in DocumentHandler.java, related to Beans decoding.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0423",
"url": "https://www.suse.com/security/cve/CVE-2014-0423"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0423",
"url": "https://bugzilla.suse.com/862064"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-0423"
},
{
"cve": "CVE-2014-0428",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0428"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; Java SE Embedded 7u45; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA. NOTE: the previous information is from the January 2014 CPU. Oracle has not commented on third-party claims that the issue is related to \"insufficient security checks in IIOP streams,\" which allows attackers to escape the sandbox.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0428",
"url": "https://www.suse.com/security/cve/CVE-2014-0428"
},
{
"category": "external",
"summary": "SUSE Bug 858818 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/858818"
},
{
"category": "external",
"summary": "SUSE Bug 862064 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/862064"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0428",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0428"
},
{
"cve": "CVE-2014-0429",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0429"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0429",
"url": "https://www.suse.com/security/cve/CVE-2014-0429"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0429",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0429"
},
{
"cve": "CVE-2014-0446",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0446"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0446",
"url": "https://www.suse.com/security/cve/CVE-2014-0446"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0446",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0446"
},
{
"cve": "CVE-2014-0451",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0451"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-2412.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0451",
"url": "https://www.suse.com/security/cve/CVE-2014-0451"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0451",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0451"
},
{
"cve": "CVE-2014-0452",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0452"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0458 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0452",
"url": "https://www.suse.com/security/cve/CVE-2014-0452"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0452",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0452"
},
{
"cve": "CVE-2014-0453",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0453"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0453",
"url": "https://www.suse.com/security/cve/CVE-2014-0453"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0453",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0453"
},
{
"cve": "CVE-2014-0454",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0454"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0454",
"url": "https://www.suse.com/security/cve/CVE-2014-0454"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0454",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0454"
},
{
"cve": "CVE-2014-0455",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0455"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-2402.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0455",
"url": "https://www.suse.com/security/cve/CVE-2014-0455"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0455",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0455"
},
{
"cve": "CVE-2014-0456",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0456"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0456",
"url": "https://www.suse.com/security/cve/CVE-2014-0456"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0456",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0456"
},
{
"cve": "CVE-2014-0457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, SE 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0457",
"url": "https://www.suse.com/security/cve/CVE-2014-0457"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0457",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0457"
},
{
"cve": "CVE-2014-0458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-2423.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0458",
"url": "https://www.suse.com/security/cve/CVE-2014-0458"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0458",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0458"
},
{
"cve": "CVE-2014-0459",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0459"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0459",
"url": "https://www.suse.com/security/cve/CVE-2014-0459"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0459",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0459"
},
{
"cve": "CVE-2014-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality and integrity via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0460",
"url": "https://www.suse.com/security/cve/CVE-2014-0460"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0460",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0460"
},
{
"cve": "CVE-2014-0461",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-0461"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-0461",
"url": "https://www.suse.com/security/cve/CVE-2014-0461"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-0461",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-0461"
},
{
"cve": "CVE-2014-1876",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-1876"
}
],
"notes": [
{
"category": "general",
"text": "The unpacker::redirect_stdio function in unpack.cpp in unpack200 in OpenJDK 6, 7, and 8; Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JRockit R27.8.1 and R28.3.1; and Java SE Embedded 7u51 does not securely create temporary files when a log file cannot be opened, which allows local users to overwrite arbitrary files via a symlink attack on /tmp/unpack.log.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-1876",
"url": "https://www.suse.com/security/cve/CVE-2014-1876"
},
{
"category": "external",
"summary": "SUSE Bug 863305 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/863305"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-1876",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-1876"
},
{
"cve": "CVE-2014-2397",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2397"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2397",
"url": "https://www.suse.com/security/cve/CVE-2014-2397"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2397",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2397"
},
{
"cve": "CVE-2014-2398",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2398"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2398",
"url": "https://www.suse.com/security/cve/CVE-2014-2398"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2398",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2014-2398"
},
{
"cve": "CVE-2014-2402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-0432 and CVE-2014-0455.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2402",
"url": "https://www.suse.com/security/cve/CVE-2014-2402"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2402",
"url": "https://bugzilla.suse.com/877429"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2402"
},
{
"cve": "CVE-2014-2403",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2403"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2403",
"url": "https://www.suse.com/security/cve/CVE-2014-2403"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2403",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2403"
},
{
"cve": "CVE-2014-2412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, SE 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT, a different vulnerability than CVE-2014-0451.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2412",
"url": "https://www.suse.com/security/cve/CVE-2014-2412"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2412",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2412"
},
{
"cve": "CVE-2014-2413",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2413"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2413",
"url": "https://www.suse.com/security/cve/CVE-2014-2413"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2413",
"url": "https://bugzilla.suse.com/873873"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2413"
},
{
"cve": "CVE-2014-2414",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2414"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAXB.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2414",
"url": "https://www.suse.com/security/cve/CVE-2014-2414"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2414",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2414"
},
{
"cve": "CVE-2014-2421",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2421"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2421",
"url": "https://www.suse.com/security/cve/CVE-2014-2421"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2421",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2421"
},
{
"cve": "CVE-2014-2423",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2423"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS, a different vulnerability than CVE-2014-0452 and CVE-2014-0458.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2423",
"url": "https://www.suse.com/security/cve/CVE-2014-2423"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2423",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2423"
},
{
"cve": "CVE-2014-2427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8, and Java SE Embedded 7u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2427",
"url": "https://www.suse.com/security/cve/CVE-2014-2427"
},
{
"category": "external",
"summary": "SUSE Bug 873872 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873872"
},
{
"category": "external",
"summary": "SUSE Bug 873873 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/873873"
},
{
"category": "external",
"summary": "SUSE Bug 877429 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877429"
},
{
"category": "external",
"summary": "SUSE Bug 877430 for CVE-2014-2427",
"url": "https://bugzilla.suse.com/877430"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2427"
},
{
"cve": "CVE-2014-2483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2483"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE Java SE 7u60 and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-4223. NOTE: the previous information is from the July 2014 CPU. Oracle has not commented on another vendor\u0027s claim that the issue is related to improper restriction of the \"use of privileged annotations.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2483",
"url": "https://www.suse.com/security/cve/CVE-2014-2483"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2483",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2483"
},
{
"cve": "CVE-2014-2490",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-2490"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 7u60 and SE 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-2490",
"url": "https://www.suse.com/security/cve/CVE-2014-2490"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-2490",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-2490"
},
{
"cve": "CVE-2014-3566",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-3566"
}
],
"notes": [
{
"category": "general",
"text": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-3566",
"url": "https://www.suse.com/security/cve/CVE-2014-3566"
},
{
"category": "external",
"summary": "SUSE Bug 1011293 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1011293"
},
{
"category": "external",
"summary": "SUSE Bug 1031023 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/1031023"
},
{
"category": "external",
"summary": "SUSE Bug 901223 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901223"
},
{
"category": "external",
"summary": "SUSE Bug 901254 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901254"
},
{
"category": "external",
"summary": "SUSE Bug 901277 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901277"
},
{
"category": "external",
"summary": "SUSE Bug 901748 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901748"
},
{
"category": "external",
"summary": "SUSE Bug 901757 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901757"
},
{
"category": "external",
"summary": "SUSE Bug 901759 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901759"
},
{
"category": "external",
"summary": "SUSE Bug 901889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901889"
},
{
"category": "external",
"summary": "SUSE Bug 901968 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/901968"
},
{
"category": "external",
"summary": "SUSE Bug 902229 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902229"
},
{
"category": "external",
"summary": "SUSE Bug 902233 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902233"
},
{
"category": "external",
"summary": "SUSE Bug 902476 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/902476"
},
{
"category": "external",
"summary": "SUSE Bug 903405 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903405"
},
{
"category": "external",
"summary": "SUSE Bug 903684 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/903684"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/904889"
},
{
"category": "external",
"summary": "SUSE Bug 905106 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/905106"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/914041"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2014-3566",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-3566"
},
{
"cve": "CVE-2014-4209",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4209"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality and integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4209",
"url": "https://www.suse.com/security/cve/CVE-2014-4209"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4209",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4209"
},
{
"cve": "CVE-2014-4216",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4216"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4216",
"url": "https://www.suse.com/security/cve/CVE-2014-4216"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4216",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4216"
},
{
"cve": "CVE-2014-4218",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4218"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4218",
"url": "https://www.suse.com/security/cve/CVE-2014-4218"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4218",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4218"
},
{
"cve": "CVE-2014-4219",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4219"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4219",
"url": "https://www.suse.com/security/cve/CVE-2014-4219"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4219",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4219"
},
{
"cve": "CVE-2014-4221",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4221"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4221",
"url": "https://www.suse.com/security/cve/CVE-2014-4221"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4221",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4221"
},
{
"cve": "CVE-2014-4223",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4223"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-2483.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4223",
"url": "https://www.suse.com/security/cve/CVE-2014-4223"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4223",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4223"
},
{
"cve": "CVE-2014-4244",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4244"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and JRockit R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4244",
"url": "https://www.suse.com/security/cve/CVE-2014-4244"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4244",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4244"
},
{
"cve": "CVE-2014-4252",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4252"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4252",
"url": "https://www.suse.com/security/cve/CVE-2014-4252"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4252",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4252"
},
{
"cve": "CVE-2014-4262",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4262"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4262",
"url": "https://www.suse.com/security/cve/CVE-2014-4262"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4262",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4262"
},
{
"cve": "CVE-2014-4263",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4263"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5, and JRockit R27.8.2 and R28.3.2, allows remote attackers to affect confidentiality and integrity via unknown vectors related to \"Diffie-Hellman key agreement.\"",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4263",
"url": "https://www.suse.com/security/cve/CVE-2014-4263"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4263",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4263"
},
{
"cve": "CVE-2014-4264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4264"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4264",
"url": "https://www.suse.com/security/cve/CVE-2014-4264"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4264",
"url": "https://bugzilla.suse.com/887530"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4264"
},
{
"cve": "CVE-2014-4266",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4266"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u60 and 8u5 allows remote attackers to affect integrity via unknown vectors related to Serviceability.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4266",
"url": "https://www.suse.com/security/cve/CVE-2014-4266"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4266",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4266"
},
{
"cve": "CVE-2014-4268",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-4268"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u65, 6u75, 7u60, and 8u5 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-4268",
"url": "https://www.suse.com/security/cve/CVE-2014-4268"
},
{
"category": "external",
"summary": "SUSE Bug 887530 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/887530"
},
{
"category": "external",
"summary": "SUSE Bug 891699 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891699"
},
{
"category": "external",
"summary": "SUSE Bug 891700 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891700"
},
{
"category": "external",
"summary": "SUSE Bug 891701 for CVE-2014-4268",
"url": "https://bugzilla.suse.com/891701"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-4268"
},
{
"cve": "CVE-2014-6457",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6457"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6457",
"url": "https://www.suse.com/security/cve/CVE-2014-6457"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6457",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6457"
},
{
"cve": "CVE-2014-6502",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6502"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6502",
"url": "https://www.suse.com/security/cve/CVE-2014-6502"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6502",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6502"
},
{
"cve": "CVE-2014-6504",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6504"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, and 7u67, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6504",
"url": "https://www.suse.com/security/cve/CVE-2014-6504"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6504",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6504"
},
{
"cve": "CVE-2014-6506",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6506"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6506",
"url": "https://www.suse.com/security/cve/CVE-2014-6506"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6506",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6506"
},
{
"cve": "CVE-2014-6511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6511",
"url": "https://www.suse.com/security/cve/CVE-2014-6511"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6511",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6511"
},
{
"cve": "CVE-2014-6512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6512"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6512",
"url": "https://www.suse.com/security/cve/CVE-2014-6512"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6512",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6512"
},
{
"cve": "CVE-2014-6513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6513"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6513",
"url": "https://www.suse.com/security/cve/CVE-2014-6513"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6513",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6513"
},
{
"cve": "CVE-2014-6517",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6517"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and Jrockit R27.8.3 and R28.3.3 allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6517",
"url": "https://www.suse.com/security/cve/CVE-2014-6517"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6517",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6517"
},
{
"cve": "CVE-2014-6519",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6519"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u67 and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect integrity via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6519",
"url": "https://www.suse.com/security/cve/CVE-2014-6519"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6519",
"url": "https://bugzilla.suse.com/901246"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6519"
},
{
"cve": "CVE-2014-6531",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6531"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20, and Java SE Embedded 7u60, allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6531",
"url": "https://www.suse.com/security/cve/CVE-2014-6531"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6531",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6531"
},
{
"cve": "CVE-2014-6558",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6558"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3 and JRockit R28.3.3 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6558",
"url": "https://www.suse.com/security/cve/CVE-2014-6558"
},
{
"category": "external",
"summary": "SUSE Bug 901239 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901239"
},
{
"category": "external",
"summary": "SUSE Bug 901242 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901242"
},
{
"category": "external",
"summary": "SUSE Bug 901246 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/901246"
},
{
"category": "external",
"summary": "SUSE Bug 904889 for CVE-2014-6558",
"url": "https://bugzilla.suse.com/904889"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6558"
},
{
"cve": "CVE-2014-6585",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6585"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6591.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6585",
"url": "https://www.suse.com/security/cve/CVE-2014-6585"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6585",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2014-6585"
},
{
"cve": "CVE-2014-6587",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6587"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6587",
"url": "https://www.suse.com/security/cve/CVE-2014-6587"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6587",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6587"
},
{
"cve": "CVE-2014-6591",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6591"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to 2D, a different vulnerability than CVE-2014-6585.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6591",
"url": "https://www.suse.com/security/cve/CVE-2014-6591"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6591",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6591"
},
{
"cve": "CVE-2014-6593",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6593"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6593",
"url": "https://www.suse.com/security/cve/CVE-2014-6593"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6593",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6593"
},
{
"cve": "CVE-2014-6601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2014-6601"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2014-6601",
"url": "https://www.suse.com/security/cve/CVE-2014-6601"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2014-6601",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2014-6601"
},
{
"cve": "CVE-2015-0383",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0383"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows local users to affect integrity and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0383",
"url": "https://www.suse.com/security/cve/CVE-2015-0383"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0383",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0383"
},
{
"cve": "CVE-2015-0395",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0395"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0395",
"url": "https://www.suse.com/security/cve/CVE-2015-0395"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0395",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0395"
},
{
"cve": "CVE-2015-0400",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0400"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0400",
"url": "https://www.suse.com/security/cve/CVE-2015-0400"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0400",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0400"
},
{
"cve": "CVE-2015-0407",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0407"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality via unknown vectors related to Swing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0407",
"url": "https://www.suse.com/security/cve/CVE-2015-0407"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0407",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0407"
},
{
"cve": "CVE-2015-0408",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0408"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0408",
"url": "https://www.suse.com/security/cve/CVE-2015-0408"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0408",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0408"
},
{
"cve": "CVE-2015-0410",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0410"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded, JRockit component in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit R27.8.4 and R28.3.4 allows remote attackers to affect availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0410",
"url": "https://www.suse.com/security/cve/CVE-2015-0410"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0410",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0410"
},
{
"cve": "CVE-2015-0412",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0412"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u85, 7u72, and 8u25 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JAX-WS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0412",
"url": "https://www.suse.com/security/cve/CVE-2015-0412"
},
{
"category": "external",
"summary": "SUSE Bug 914041 for CVE-2015-0412",
"url": "https://bugzilla.suse.com/914041"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0412"
},
{
"cve": "CVE-2015-0460",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0460"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0460",
"url": "https://www.suse.com/security/cve/CVE-2015-0460"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0460",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0460"
},
{
"cve": "CVE-2015-0469",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0469"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0469",
"url": "https://www.suse.com/security/cve/CVE-2015-0469"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 932310 for CVE-2015-0469",
"url": "https://bugzilla.suse.com/932310"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-0469"
},
{
"cve": "CVE-2015-0477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0477"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity via unknown vectors related to Beans.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0477",
"url": "https://www.suse.com/security/cve/CVE-2015-0477"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0477",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0477"
},
{
"cve": "CVE-2015-0478",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0478"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0478",
"url": "https://www.suse.com/security/cve/CVE-2015-0478"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/927591"
},
{
"category": "external",
"summary": "SUSE Bug 944456 for CVE-2015-0478",
"url": "https://bugzilla.suse.com/944456"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0478"
},
{
"cve": "CVE-2015-0480",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0480"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40 allows remote attackers to affect integrity and availability via unknown vectors related to Tools.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0480",
"url": "https://www.suse.com/security/cve/CVE-2015-0480"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0480",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0480"
},
{
"cve": "CVE-2015-0488",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-0488"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JRockit R28.3.5, allows remote attackers to affect availability via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-0488",
"url": "https://www.suse.com/security/cve/CVE-2015-0488"
},
{
"category": "external",
"summary": "SUSE Bug 927591 for CVE-2015-0488",
"url": "https://bugzilla.suse.com/927591"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-0488"
},
{
"cve": "CVE-2015-2590",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2590"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-4732.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2590",
"url": "https://www.suse.com/security/cve/CVE-2015-2590"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2590",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2590",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2590",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2590"
},
{
"cve": "CVE-2015-2601",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2601"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, JRockit R28.3.6, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2601",
"url": "https://www.suse.com/security/cve/CVE-2015-2601"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2601",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2601",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2601",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2601"
},
{
"cve": "CVE-2015-2613",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2613"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JCE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2613",
"url": "https://www.suse.com/security/cve/CVE-2015-2613"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2613",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2613",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2613",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 951727 for CVE-2015-2613",
"url": "https://bugzilla.suse.com/951727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-2613"
},
{
"cve": "CVE-2015-2621",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2621"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2621",
"url": "https://www.suse.com/security/cve/CVE-2015-2621"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2621",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2621",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2621",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2621"
},
{
"cve": "CVE-2015-2625",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2625"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via vectors related to JSSE.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2625",
"url": "https://www.suse.com/security/cve/CVE-2015-2625"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2625",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2625",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2625",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2625"
},
{
"cve": "CVE-2015-2628",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2628"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2628",
"url": "https://www.suse.com/security/cve/CVE-2015-2628"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2628",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2628",
"url": "https://bugzilla.suse.com/938248"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2628"
},
{
"cve": "CVE-2015-2632",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2632"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2632",
"url": "https://www.suse.com/security/cve/CVE-2015-2632"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-2632",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2632",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2632",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2632"
},
{
"cve": "CVE-2015-2808",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-2808"
}
],
"notes": [
{
"category": "general",
"text": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-2808",
"url": "https://www.suse.com/security/cve/CVE-2015-2808"
},
{
"category": "external",
"summary": "SUSE Bug 925378 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/925378"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 952088 for CVE-2015-2808",
"url": "https://bugzilla.suse.com/952088"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-2808"
},
{
"cve": "CVE-2015-4000",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4000"
}
],
"notes": [
{
"category": "general",
"text": "The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the \"Logjam\" issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4000",
"url": "https://www.suse.com/security/cve/CVE-2015-4000"
},
{
"category": "external",
"summary": "SUSE Bug 1074631 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1074631"
},
{
"category": "external",
"summary": "SUSE Bug 1211968 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/1211968"
},
{
"category": "external",
"summary": "SUSE Bug 931600 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931600"
},
{
"category": "external",
"summary": "SUSE Bug 931698 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931698"
},
{
"category": "external",
"summary": "SUSE Bug 931723 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931723"
},
{
"category": "external",
"summary": "SUSE Bug 931845 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/931845"
},
{
"category": "external",
"summary": "SUSE Bug 932026 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932026"
},
{
"category": "external",
"summary": "SUSE Bug 932483 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/932483"
},
{
"category": "external",
"summary": "SUSE Bug 934789 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/934789"
},
{
"category": "external",
"summary": "SUSE Bug 935033 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935033"
},
{
"category": "external",
"summary": "SUSE Bug 935540 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935540"
},
{
"category": "external",
"summary": "SUSE Bug 935979 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/935979"
},
{
"category": "external",
"summary": "SUSE Bug 937202 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937202"
},
{
"category": "external",
"summary": "SUSE Bug 937766 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/937766"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938432 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938432"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938895"
},
{
"category": "external",
"summary": "SUSE Bug 938905 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938905"
},
{
"category": "external",
"summary": "SUSE Bug 938906 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938906"
},
{
"category": "external",
"summary": "SUSE Bug 938913 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938913"
},
{
"category": "external",
"summary": "SUSE Bug 938945 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/938945"
},
{
"category": "external",
"summary": "SUSE Bug 943664 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/943664"
},
{
"category": "external",
"summary": "SUSE Bug 944729 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/944729"
},
{
"category": "external",
"summary": "SUSE Bug 945582 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/945582"
},
{
"category": "external",
"summary": "SUSE Bug 955589 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/955589"
},
{
"category": "external",
"summary": "SUSE Bug 980406 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/980406"
},
{
"category": "external",
"summary": "SUSE Bug 990592 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/990592"
},
{
"category": "external",
"summary": "SUSE Bug 994144 for CVE-2015-4000",
"url": "https://bugzilla.suse.com/994144"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4000"
},
{
"cve": "CVE-2015-4731",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4731"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; Java SE Embedded 7u75; and Java SE Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4731",
"url": "https://www.suse.com/security/cve/CVE-2015-4731"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4731",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4731",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4731",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4731"
},
{
"cve": "CVE-2015-4732",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4732"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2015-2590.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4732",
"url": "https://www.suse.com/security/cve/CVE-2015-4732"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4732",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4732",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4732",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4732"
},
{
"cve": "CVE-2015-4733",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4733"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4733",
"url": "https://www.suse.com/security/cve/CVE-2015-4733"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4733",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4733",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4733",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4733"
},
{
"cve": "CVE-2015-4734",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4734"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JGSS.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4734",
"url": "https://www.suse.com/security/cve/CVE-2015-4734"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4734",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4734",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4734"
},
{
"cve": "CVE-2015-4748",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4748"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and Embedded 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4748",
"url": "https://www.suse.com/security/cve/CVE-2015-4748"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4748",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4748",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4748",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4748"
},
{
"cve": "CVE-2015-4749",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4749"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JRockit R28.3.6; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect availability via vectors related to JNDI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4749",
"url": "https://www.suse.com/security/cve/CVE-2015-4749"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4749",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4749",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4749",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4749"
},
{
"cve": "CVE-2015-4760",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4760"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4760",
"url": "https://www.suse.com/security/cve/CVE-2015-4760"
},
{
"category": "external",
"summary": "SUSE Bug 937828 for CVE-2015-4760",
"url": "https://bugzilla.suse.com/937828"
},
{
"category": "external",
"summary": "SUSE Bug 938248 for CVE-2015-4760",
"url": "https://bugzilla.suse.com/938248"
},
{
"category": "external",
"summary": "SUSE Bug 938895 for CVE-2015-4760",
"url": "https://bugzilla.suse.com/938895"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2015-4760"
},
{
"cve": "CVE-2015-4803",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4803"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4893 and CVE-2015-4911.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4803",
"url": "https://www.suse.com/security/cve/CVE-2015-4803"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4803",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4803",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4803"
},
{
"cve": "CVE-2015-4805",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4805"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Serialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4805",
"url": "https://www.suse.com/security/cve/CVE-2015-4805"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4805",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4805",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4805"
},
{
"cve": "CVE-2015-4806",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4806"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4806",
"url": "https://www.suse.com/security/cve/CVE-2015-4806"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4806",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4806",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4806"
},
{
"cve": "CVE-2015-4835",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4835"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4881.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4835",
"url": "https://www.suse.com/security/cve/CVE-2015-4835"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4835",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4835",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4835"
},
{
"cve": "CVE-2015-4840",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4840"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u85 and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4840",
"url": "https://www.suse.com/security/cve/CVE-2015-4840"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4840",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4840",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4840"
},
{
"cve": "CVE-2015-4842",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4842"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4842",
"url": "https://www.suse.com/security/cve/CVE-2015-4842"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4842",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4842",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4842"
},
{
"cve": "CVE-2015-4843",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4843"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4843",
"url": "https://www.suse.com/security/cve/CVE-2015-4843"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4843",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4843",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4843"
},
{
"cve": "CVE-2015-4844",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4844"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4844",
"url": "https://www.suse.com/security/cve/CVE-2015-4844"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4844",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4844",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4844"
},
{
"cve": "CVE-2015-4860",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4860"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4883.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4860",
"url": "https://www.suse.com/security/cve/CVE-2015-4860"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4860",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4860",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4860"
},
{
"cve": "CVE-2015-4871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4871"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u85 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4871",
"url": "https://www.suse.com/security/cve/CVE-2015-4871"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4871",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4871",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4871"
},
{
"cve": "CVE-2015-4872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4872"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect integrity via unknown vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4872",
"url": "https://www.suse.com/security/cve/CVE-2015-4872"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4872",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4872",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4872"
},
{
"cve": "CVE-2015-4881",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4881"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4881",
"url": "https://www.suse.com/security/cve/CVE-2015-4881"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4881",
"url": "https://bugzilla.suse.com/951376"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4881"
},
{
"cve": "CVE-2015-4882",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4882"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect availability via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4882",
"url": "https://www.suse.com/security/cve/CVE-2015-4882"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4882",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4882",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4882"
},
{
"cve": "CVE-2015-4883",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4883"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI, a different vulnerability than CVE-2015-4860.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4883",
"url": "https://www.suse.com/security/cve/CVE-2015-4883"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4883",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4883",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2015-4883"
},
{
"cve": "CVE-2015-4893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4893"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4911.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4893",
"url": "https://www.suse.com/security/cve/CVE-2015-4893"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4893",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4893",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4893"
},
{
"cve": "CVE-2015-4903",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4903"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality via vectors related to RMI.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4903",
"url": "https://www.suse.com/security/cve/CVE-2015-4903"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4903",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4903",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4903"
},
{
"cve": "CVE-2015-4911",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-4911"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60; Java SE Embedded 8u51; and JRockit R28.3.7 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2015-4803 and CVE-2015-4893.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-4911",
"url": "https://www.suse.com/security/cve/CVE-2015-4911"
},
{
"category": "external",
"summary": "SUSE Bug 951376 for CVE-2015-4911",
"url": "https://bugzilla.suse.com/951376"
},
{
"category": "external",
"summary": "SUSE Bug 955131 for CVE-2015-4911",
"url": "https://bugzilla.suse.com/955131"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-4911"
},
{
"cve": "CVE-2015-7575",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-7575"
}
],
"notes": [
{
"category": "general",
"text": "Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof servers by triggering a collision.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-7575",
"url": "https://www.suse.com/security/cve/CVE-2015-7575"
},
{
"category": "external",
"summary": "SUSE Bug 959888 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/959888"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 960996 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/960996"
},
{
"category": "external",
"summary": "SUSE Bug 961280 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961280"
},
{
"category": "external",
"summary": "SUSE Bug 961281 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961281"
},
{
"category": "external",
"summary": "SUSE Bug 961282 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961282"
},
{
"category": "external",
"summary": "SUSE Bug 961283 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961283"
},
{
"category": "external",
"summary": "SUSE Bug 961284 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961284"
},
{
"category": "external",
"summary": "SUSE Bug 961290 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961290"
},
{
"category": "external",
"summary": "SUSE Bug 961357 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/961357"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/963937"
},
{
"category": "external",
"summary": "SUSE Bug 967521 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/967521"
},
{
"category": "external",
"summary": "SUSE Bug 981087 for CVE-2015-7575",
"url": "https://bugzilla.suse.com/981087"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-7575"
},
{
"cve": "CVE-2015-8126",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8126"
}
],
"notes": [
{
"category": "general",
"text": "Multiple buffer overflows in the (1) png_set_PLTE and (2) png_get_PLTE functions in libpng before 1.0.64, 1.1.x and 1.2.x before 1.2.54, 1.3.x and 1.4.x before 1.4.17, 1.5.x before 1.5.24, and 1.6.x before 1.6.19 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8126",
"url": "https://www.suse.com/security/cve/CVE-2015-8126"
},
{
"category": "external",
"summary": "SUSE Bug 954980 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/954980"
},
{
"category": "external",
"summary": "SUSE Bug 958198 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/958198"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/963937"
},
{
"category": "external",
"summary": "SUSE Bug 969333 for CVE-2015-8126",
"url": "https://bugzilla.suse.com/969333"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-8126"
},
{
"cve": "CVE-2015-8472",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2015-8472"
}
],
"notes": [
{
"category": "general",
"text": "Buffer overflow in the png_set_PLTE function in libpng before 1.0.65, 1.1.x and 1.2.x before 1.2.55, 1.3.x, 1.4.x before 1.4.18, 1.5.x before 1.5.25, and 1.6.x before 1.6.20 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a small bit-depth value in an IHDR (aka image header) chunk in a PNG image. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-8126.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2015-8472",
"url": "https://www.suse.com/security/cve/CVE-2015-8472"
},
{
"category": "external",
"summary": "SUSE Bug 954980 for CVE-2015-8472",
"url": "https://bugzilla.suse.com/954980"
},
{
"category": "external",
"summary": "SUSE Bug 958198 for CVE-2015-8472",
"url": "https://bugzilla.suse.com/958198"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2015-8472",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2015-8472",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2015-8472"
},
{
"cve": "CVE-2016-0402",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0402"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0402",
"url": "https://www.suse.com/security/cve/CVE-2016-0402"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2016-0402",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2016-0402",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2016-0402",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0402"
},
{
"cve": "CVE-2016-0448",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0448"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66, and Java SE Embedded 8u65 allows remote authenticated users to affect confidentiality via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0448",
"url": "https://www.suse.com/security/cve/CVE-2016-0448"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2016-0448",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2016-0448",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2016-0448",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0448"
},
{
"cve": "CVE-2016-0466",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0466"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE, Java SE Embedded, and JRockit components in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0466",
"url": "https://www.suse.com/security/cve/CVE-2016-0466"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2016-0466",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2016-0466",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2016-0466",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0466"
},
{
"cve": "CVE-2016-0483",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0483"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u105, 7u91, and 8u66; Java SE Embedded 8u65; and JRockit R28.3.8 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a heap-based buffer overflow in the readImage function, which allows remote attackers to execute arbitrary code via crafted image data.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0483",
"url": "https://www.suse.com/security/cve/CVE-2016-0483"
},
{
"category": "external",
"summary": "SUSE Bug 960402 for CVE-2016-0483",
"url": "https://bugzilla.suse.com/960402"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2016-0483",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2016-0483",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0483"
},
{
"cve": "CVE-2016-0494",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0494"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0494",
"url": "https://www.suse.com/security/cve/CVE-2016-0494"
},
{
"category": "external",
"summary": "SUSE Bug 962743 for CVE-2016-0494",
"url": "https://bugzilla.suse.com/962743"
},
{
"category": "external",
"summary": "SUSE Bug 963937 for CVE-2016-0494",
"url": "https://bugzilla.suse.com/963937"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0494"
},
{
"cve": "CVE-2016-0636",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0636"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u97, 8u73, and 8u74 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to the Hotspot sub-component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0636",
"url": "https://www.suse.com/security/cve/CVE-2016-0636"
},
{
"category": "external",
"summary": "SUSE Bug 972468 for CVE-2016-0636",
"url": "https://bugzilla.suse.com/972468"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-0636",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-0636"
},
{
"cve": "CVE-2016-0686",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0686"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Serialization.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0686",
"url": "https://www.suse.com/security/cve/CVE-2016-0686"
},
{
"category": "external",
"summary": "SUSE Bug 976340 for CVE-2016-0686",
"url": "https://bugzilla.suse.com/976340"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-0686",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-0686"
},
{
"cve": "CVE-2016-0687",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0687"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77 and Java SE Embedded 8u77 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to the Hotspot sub-component.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0687",
"url": "https://www.suse.com/security/cve/CVE-2016-0687"
},
{
"category": "external",
"summary": "SUSE Bug 976340 for CVE-2016-0687",
"url": "https://bugzilla.suse.com/976340"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-0687",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-0687"
},
{
"cve": "CVE-2016-0695",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-0695"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality via vectors related to Security.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-0695",
"url": "https://www.suse.com/security/cve/CVE-2016-0695"
},
{
"category": "external",
"summary": "SUSE Bug 976340 for CVE-2016-0695",
"url": "https://bugzilla.suse.com/976340"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-0695",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-0695"
},
{
"cve": "CVE-2016-3425",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3425"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect availability via vectors related to JAXP.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3425",
"url": "https://www.suse.com/security/cve/CVE-2016-3425"
},
{
"category": "external",
"summary": "SUSE Bug 976340 for CVE-2016-3425",
"url": "https://bugzilla.suse.com/976340"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-3425",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-3425"
},
{
"cve": "CVE-2016-3427",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3427"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u113, 7u99, and 8u77; Java SE Embedded 8u77; and JRockit R28.3.9 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3427",
"url": "https://www.suse.com/security/cve/CVE-2016-3427"
},
{
"category": "external",
"summary": "SUSE Bug 1011805 for CVE-2016-3427",
"url": "https://bugzilla.suse.com/1011805"
},
{
"category": "external",
"summary": "SUSE Bug 976340 for CVE-2016-3427",
"url": "https://bugzilla.suse.com/976340"
},
{
"category": "external",
"summary": "SUSE Bug 979252 for CVE-2016-3427",
"url": "https://bugzilla.suse.com/979252"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-3427"
},
{
"cve": "CVE-2016-3458",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3458"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; and Java SE Embedded 8u91 allows remote attackers to affect integrity via vectors related to CORBA.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3458",
"url": "https://www.suse.com/security/cve/CVE-2016-3458"
},
{
"category": "external",
"summary": "SUSE Bug 989732 for CVE-2016-3458",
"url": "https://bugzilla.suse.com/989732"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3458"
},
{
"cve": "CVE-2016-3485",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3485"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows local users to affect integrity via vectors related to Networking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3485",
"url": "https://www.suse.com/security/cve/CVE-2016-3485"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-3485",
"url": "https://bugzilla.suse.com/1009280"
},
{
"category": "external",
"summary": "SUSE Bug 989734 for CVE-2016-3485",
"url": "https://bugzilla.suse.com/989734"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.9,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-3485"
},
{
"cve": "CVE-2016-3498",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3498"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows remote attackers to affect availability via vectors related to JavaFX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3498",
"url": "https://www.suse.com/security/cve/CVE-2016-3498"
},
{
"category": "external",
"summary": "SUSE Bug 989729 for CVE-2016-3498",
"url": "https://bugzilla.suse.com/989729"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3498"
},
{
"cve": "CVE-2016-3500",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3500"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3508.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3500",
"url": "https://www.suse.com/security/cve/CVE-2016-3500"
},
{
"category": "external",
"summary": "SUSE Bug 989730 for CVE-2016-3500",
"url": "https://bugzilla.suse.com/989730"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3500"
},
{
"cve": "CVE-2016-3503",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3503"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Install.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3503",
"url": "https://www.suse.com/security/cve/CVE-2016-3503"
},
{
"category": "external",
"summary": "SUSE Bug 989728 for CVE-2016-3503",
"url": "https://bugzilla.suse.com/989728"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3503"
},
{
"cve": "CVE-2016-3508",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3508"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92; Java SE Embedded 8u91; and JRockit R28.3.10 allows remote attackers to affect availability via vectors related to JAXP, a different vulnerability than CVE-2016-3500.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3508",
"url": "https://www.suse.com/security/cve/CVE-2016-3508"
},
{
"category": "external",
"summary": "SUSE Bug 989731 for CVE-2016-3508",
"url": "https://bugzilla.suse.com/989731"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3508"
},
{
"cve": "CVE-2016-3511",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3511"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 allows local users to affect confidentiality, integrity, and availability via vectors related to Deployment.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3511",
"url": "https://www.suse.com/security/cve/CVE-2016-3511"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-3511",
"url": "https://bugzilla.suse.com/1009280"
},
{
"category": "external",
"summary": "SUSE Bug 989727 for CVE-2016-3511",
"url": "https://bugzilla.suse.com/989727"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.7,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3511"
},
{
"cve": "CVE-2016-3550",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3550"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u115, 7u101, and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality via vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3550",
"url": "https://www.suse.com/security/cve/CVE-2016-3550"
},
{
"category": "external",
"summary": "SUSE Bug 989733 for CVE-2016-3550",
"url": "https://bugzilla.suse.com/989733"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-3550"
},
{
"cve": "CVE-2016-3598",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3598"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3610.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3598",
"url": "https://www.suse.com/security/cve/CVE-2016-3598"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-3598",
"url": "https://bugzilla.suse.com/1009280"
},
{
"category": "external",
"summary": "SUSE Bug 989723 for CVE-2016-3598",
"url": "https://bugzilla.suse.com/989723"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-3598"
},
{
"cve": "CVE-2016-3606",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3606"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 7u101 and 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3606",
"url": "https://www.suse.com/security/cve/CVE-2016-3606"
},
{
"category": "external",
"summary": "SUSE Bug 989722 for CVE-2016-3606",
"url": "https://bugzilla.suse.com/989722"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-3606"
},
{
"cve": "CVE-2016-3610",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-3610"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 8u92 and Java SE Embedded 8u91 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Libraries, a different vulnerability than CVE-2016-3598.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-3610",
"url": "https://www.suse.com/security/cve/CVE-2016-3610"
},
{
"category": "external",
"summary": "SUSE Bug 989725 for CVE-2016-3610",
"url": "https://bugzilla.suse.com/989725"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-3610"
},
{
"cve": "CVE-2016-5542",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5542"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to Libraries.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5542",
"url": "https://www.suse.com/security/cve/CVE-2016-5542"
},
{
"category": "external",
"summary": "SUSE Bug 1005522 for CVE-2016-5542",
"url": "https://bugzilla.suse.com/1005522"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5542",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2016-5542"
},
{
"cve": "CVE-2016-5554",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5554"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect integrity via vectors related to JMX.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5554",
"url": "https://www.suse.com/security/cve/CVE-2016-5554"
},
{
"category": "external",
"summary": "SUSE Bug 1005523 for CVE-2016-5554",
"url": "https://bugzilla.suse.com/1005523"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5554",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-5554"
},
{
"cve": "CVE-2016-5556",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5556"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to 2D.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5556",
"url": "https://www.suse.com/security/cve/CVE-2016-5556"
},
{
"category": "external",
"summary": "SUSE Bug 1005524 for CVE-2016-5556",
"url": "https://bugzilla.suse.com/1005524"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5556",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-5556"
},
{
"cve": "CVE-2016-5568",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5568"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, and 8u102 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5568",
"url": "https://www.suse.com/security/cve/CVE-2016-5568"
},
{
"category": "external",
"summary": "SUSE Bug 1005525 for CVE-2016-5568",
"url": "https://bugzilla.suse.com/1005525"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5568",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-5568"
},
{
"cve": "CVE-2016-5573",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5573"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5582.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5573",
"url": "https://www.suse.com/security/cve/CVE-2016-5573"
},
{
"category": "external",
"summary": "SUSE Bug 1005526 for CVE-2016-5573",
"url": "https://bugzilla.suse.com/1005526"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5573",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2016-5573"
},
{
"cve": "CVE-2016-5582",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5582"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Hotspot, a different vulnerability than CVE-2016-5573.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5582",
"url": "https://www.suse.com/security/cve/CVE-2016-5582"
},
{
"category": "external",
"summary": "SUSE Bug 1005527 for CVE-2016-5582",
"url": "https://bugzilla.suse.com/1005527"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.6,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2016-5582"
},
{
"cve": "CVE-2016-5597",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2016-5597"
}
],
"notes": [
{
"category": "general",
"text": "Unspecified vulnerability in Oracle Java SE 6u121, 7u111, 8u102; and Java SE Embedded 8u101 allows remote attackers to affect confidentiality via vectors related to Networking.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2016-5597",
"url": "https://www.suse.com/security/cve/CVE-2016-5597"
},
{
"category": "external",
"summary": "SUSE Bug 1005528 for CVE-2016-5597",
"url": "https://bugzilla.suse.com/1005528"
},
{
"category": "external",
"summary": "SUSE Bug 1009280 for CVE-2016-5597",
"url": "https://bugzilla.suse.com/1009280"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-accessibility-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-bootstrap-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-demo-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-devel-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-headless-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-javadoc-1.7.0.121-1.1.x86_64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.aarch64",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.ppc64le",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.s390x",
"openSUSE Tumbleweed:java-1_7_0-openjdk-src-1.7.0.121-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2024-06-15T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2016-5597"
}
]
}
VAR-201410-1418
Vulnerability from variot - Updated: 2024-07-23 20:21The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the "POODLE" issue. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2014-10-16-4 OS X Server v3.2.2
OS X Server v3.2.2 is now available and addresses the following:
Server Available for: OS X Mavericks v10.9.5 or later Impact: An attacker may be able to decrypt data protected by SSL Description: There are known attacks on the confidentiality of SSL 3.0 when a cipher suite uses a block cipher in CBC mode. An attacker could force the use of SSL 3.0, even when the server would support a better TLS version, by blocking TLS 1.0 and higher connection attempts. This issue was addressed by disabling SSL 3.0 support in Web Server, Calendar & Contacts Server, and Remote Administration. CVE-ID CVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of Google Security Team
OS X Server v3.2.2 may be obtained from the Mac App Store. HP Storage Data Protector Cell Manager v8 before v8.13_206 and v9 before v9.03MMR running on HP-UX 11i, Windows Server 2008/2008R2/2012/2012R2, Redhat, CentOS, Oracle Linux, and SUSE Linux_x64. ============================================================================ Ubuntu Security Notice USN-2486-1 January 27, 2015
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6.
Software Description: - openjdk-6: Open Source Java implementation
Details:
Several vulnerabilities were discovered in the OpenJDK JRE related to information disclosure, data integrity and availability. An attacker could exploit these to expose sensitive data over the network. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-6593)
A vulnerability was discovered in the OpenJDK JRE related to integrity and availability. (CVE-2015-0383)
A vulnerability was discovered in the OpenJDK JRE related to availability. (CVE-2015-0410)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b34-1.13.6-1ubuntu0.12.04.1 icedtea-6-jre-jamvm 6b34-1.13.6-1ubuntu0.12.04.1 openjdk-6-jre 6b34-1.13.6-1ubuntu0.12.04.1 openjdk-6-jre-headless 6b34-1.13.6-1ubuntu0.12.04.1 openjdk-6-jre-lib 6b34-1.13.6-1ubuntu0.12.04.1 openjdk-6-jre-zero 6b34-1.13.6-1ubuntu0.12.04.1
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b34-1.13.6-1ubuntu0.10.04.1 openjdk-6-jre 6b34-1.13.6-1ubuntu0.10.04.1 openjdk-6-jre-headless 6b34-1.13.6-1ubuntu0.10.04.1 openjdk-6-jre-lib 6b34-1.13.6-1ubuntu0.10.04.1 openjdk-6-jre-zero 6b34-1.13.6-1ubuntu0.10.04.1
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes.
References: http://www.ubuntu.com/usn/usn-2486-1 CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591, CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395, CVE-2015-0400, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410, CVE-2015-0412
Package Information: https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.12.04.1 https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.10.04.1 . A second vulnerability could be exploited remotely to cause a Denial of Service (DoS).
Contact vcemsdksupportteam@hp.com to request the HP Virtual Connect Enterprise Manager SDK v7.4.1 or later. The vulnerabilities may lead to remote disclosure of information.
The update is available from HPE Software Depot: https://h20392.www2.hpe.com/ portal/swdepot/displayProductInfo.do?productNumber=HPVPRhttps://www.hpe.com
Note: HPE recommends customers using OV4VC 7.8.1 and earlier should upgrade to OV4VC 7.8.2. This addresses all SSL security vulnerabilities reported through March 28, 2016.
SSLv3 is enabled by default in all version 5 HP Insight Remote Support Clients. HP recommends that customers, if possible, should migrate to Insight Remote Support Version 7.2 which has been updated with a preliminary resolution to the vulnerability. This bulletin will be revised when the final resolution update is available.
Please refer to the following Insight Remote Support Version 7.2 documents for recommendations on migrating to Insight Remote Support Version 7.2:
http://www.hp.com/go/insightremotesupport/docs
HP Insight Remote Support 7.2 Upgrade Guide
HP Insight Remote Support 7.2 Release Notes
HISTORY Version:1 (rev.1) - 5 December 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
============================================================================= FreeBSD-SA-14:23.openssl Security Advisory The FreeBSD Project
Topic: OpenSSL multiple vulnerabilities
Category: contrib Module: openssl Announced: 2014-10-21 Affects: All supported versions of FreeBSD. Corrected: 2014-10-15 19:59:43 UTC (stable/10, 10.1-PRERELEASE) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC3) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC2-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC1-p1) 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-BETA3-p1) 2014-10-21 20:21:10 UTC (releng/10.0, 10.0-RELEASE-p10) 2014-10-15 20:28:31 UTC (stable/9, 9.3-STABLE) 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3) 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13) 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20) 2014-10-15 20:28:31 UTC (stable/8, 8.4-STABLE) 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17) CVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568
For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit .
I. Background
FreeBSD includes software from the OpenSSL Project. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
II. Problem Description
A flaw in the DTLS SRTP extension parsing code allows an attacker, who sends a carefully crafted handshake message, to cause OpenSSL to fail to free up to 64k of memory causing a memory leak. [CVE-2014-3513].
When an OpenSSL SSL/TLS/DTLS server receives a session ticket the integrity of that ticket is first verified. In the event of a session ticket integrity check failing, OpenSSL will fail to free memory causing a memory leak. [CVE-2014-3567]. This protocol weakness makes it possible for an attacker to obtain clear text data through a padding-oracle attack.
Some client applications (such as browsers) will reconnect using a downgraded protocol to work around interoperability bugs in older servers. This could be exploited by an active man-in-the-middle to downgrade connections to SSL 3.0 even if both sides of the connection support higher protocols. SSL 3.0 contains a number of weaknesses including POODLE [CVE-2014-3566].
OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications to block the ability for a MITM attacker to force a protocol downgrade.
When OpenSSL is configured with "no-ssl3" as a build option, servers could accept and complete a SSL 3.0 handshake, and clients could be configured to send them. [CVE-2014-3568].
III. Impact
A remote attacker can cause Denial of Service with OpenSSL 1.0.1 server implementations for both SSL/TLS and DTLS regardless of whether SRTP is used or configured. [CVE-2014-3513]
By sending a large number of invalid session tickets an attacker could exploit this issue in a Denial Of Service attack. [CVE-2014-3567].
An active man-in-the-middle attacker can force a protocol downgrade to SSLv3 and exploit the weakness of SSLv3 to obtain clear text data from the connection. [CVE-2014-3566] [CVE-2014-3568]
IV. Workaround
No workaround is available.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 10.0]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch.asc
gpg --verify openssl-10.0.patch.asc
[FreeBSD 9.3]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch.asc
gpg --verify openssl-9.3.patch.asc
[FreeBSD 8.4, 9.1 and 9.2]
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch
fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch.asc
gpg --verify openssl-8.4.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as described in .
Restart all deamons using the library, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/8/ r273151 releng/8.4/ r273416 stable/9/ r273151 releng/9.1/ r273415 releng/9.2/ r273415 releng/9.3/ r273415 stable/10/ r273149 releng/10.0/ r273415 releng/10.1/ r273399
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII. References
The latest revision of this advisory is available at -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIcBAEBAgAGBQJURsSwAAoJEO1n7NZdz2rn3ekQANG9DnAGJq/yAXXtX4wdeP08 Ep35L3dkxJsthoqJhn7fc/pra5SZ5iS7NCRHdh5Xn1dsxRiOsffYt9zanWyTOgj+ RQy9jiNp0oIWQEkxZVoHMIKn6VeQk1I2llSXyERANjeDtKX6GV2gV+Zd4tcExW4T Nn9jVHgkDL/doxJ3C1K0BrkdoEEwyPohAf8WLAg6ZKRm3Pys1Ewjm6fPBPtKUIEu zWFruP5xFz3rM6i/4zcihj7b4BuIKtUBgHf28rgf0I3TKZTr75Xr9h4q/8ZG4H0G Lk/1OoZTiMyjlBLufpTlCOdODjz7ORzDLif47Zyt52iZowq1hl4WO7Xo/C/kPUmG o631wsLmO9tPS2Z0TmIQm1fwjlTvIZefZAlMpa1lDwnwZx2hRsu9TzauACdSbuWx 9i+e8/CSMEsr0qJo8KXjltpV9siULhkvl9xr3PwxMfvHFjGUAuur2zHUoTQZTpy0 nKJJXSs3kIW/4ivLMDuDYijdVnf4hrih6GTKEND6aNXtyXitiFK8J4a/q0T4BBnh 89A2QUFVeeDPmf7jzMh824s8W2uoPFGJqHgdtqv1bLT29rqh5ya/5zi7sci6Q/Mk ov0U8X3Pwun7iwJDeYG6N38lUSdMqImHR12Ay7pOY04i4qau4Yf8B26lwcMk/HrU cZ84y1sCp0qHtTqKuak9 =ywze -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04720842
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04720842 Version: 1
HPSBPI03107 rev.1 - HP LaserJet Printers and MFPs, HP OfficeJet Printers and MFPs, and HP JetDirect Networking cards using OpenSSL, Remote Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2015-06-26 Last Updated: 2015-06-26
Potential Security Impact: Remote disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with certain HP LaserJet Printers and MFPs, certain HP OfficeJet Printers and MFPs, and certain HP JetDirect Networking cards using OpenSSL. This is the SSLv3 vulnerability known as "Padding Oracle on Downgraded Legacy Encryption" or "POODLE", which could be exploited remotely to allow disclosure of information.
References:
CVE-2014-3566 (SSRT101114)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Please refer to the RESOLUTION below for a list of impacted products.
Note: all product versions are impacted prior to the fixed versions listed.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION HP has provided firmware updates for impacted printers as in the table below. To obtain the updated firmware, go to www.hp.com and follow these steps:
Select "Drivers & Software". Enter the appropriate product name listed in the table below into the search field. Click on "Search". Click on the appropriate product. Under "Select operating system" click on "Cross operating system (BIOS, Firmware, Diagnostics, etc.)" Note: If the "Cross operating system ..." link is not present, select applicable Windows operating system from the list. Select the appropriate firmware update under "Firmware".
Firmware Updates Table
Product Name Model Number Firmware Revision
HP Color LaserJet CP5525 CE707A,CE708A,CE709A 2305081_000127 (or higher)
HP Color LaserJet Enterprise M552 B5L23A 2305076_518484 (or higher)
HP Color LaserJet Enterprise M553 B5L24A, B5L25A, B5L26A 2305076_518484 (or higher)
HP Color LaserJet Enterprise M651 CZ255A, CZ256A, CZ257A, CZ258A 2305076_518492 (or higher)
HP Color LaserJet Enterprise M750 D3L08A, D3L09A, D3L10A 2305081_000144 (or higher)
HP Color LaserJet M680 CZ250A, CA251A 2305076_518489 (or higher)
HP LaserJet Enterprise 500 color MFP M575dn CD644A, CD645A 2305076_518499 (or higher)
HP LaserJet Enterprise 500 MFP M525f CF116A, CF117A 2305076_518487 (or higher)
HP LaserJet Enterprise 600 M601 CE989A, CE990A 2305083_000199 (or higher)
HP LaserJet Enterprise 600 M602 CE991A, CE992A, CE993A 2305083_000199 (or higher)
HP LaserJet Enterprise 600 M603xh CE994A, CE995A, CE996A 2305083_000199 (or higher)
HP LaserJet Enterprise 700 color MFP M775 series CC522A, CC523A, CC524A 2305076_518498 (or higher)
HP LaserJet Enterprise 700 M712xh CF235A, CF236A, CF238A 2305083_000196 (or higher)
HP LaserJet Enterprise 800 color M855 A2W77A, A2W78A, A2W79A 2305076_518493 (or higher)
HP LaserJet Enterprise 800 color MFP M880 A2W76A, A2W75A, D7P70A, D7P71A 2305076_518488 (or higher)
HP LaserJet Enterprise Color 500 M551 Series CF081A,CF082A,CF083A 2305083_000200 (or higher)
HP LaserJet Enterprise Color flow MFP M575c CD646A 2305076_518499 (or higher)
HP LaserJet Enterprise flow M830z MFP CF367A 2305076_518490 (or higher)
HP LaserJet Enterprise flow MFP M525c CF118A 2305076_518487 (or higher)
HP LaserJet Enterprise Flow MFP M630z B3G85A 2305076_518483 (or higher)
HP LaserJet Enterprise M4555 MFP CE503A, CE504A, CE738A 2305083_000222 (or higher)
HP Color LaserJet CM4540 MFP CC419A, CC420A, CC421A 2305083_000206 (or higher)
HP LaserJet Enterprise M604 E6B67A, E6B68A 2305076_518485 (or higher)
HP LaserJet Enterprise M605 E6B69A, E6B70A. E6B71A 2305076_518485 (or higher)
HP LaserJet Enterprise M606 E6B72A, E6B73A 2305076_518485 (or higher)
HP LaserJet Enterprise M806 CZ244A, CZ245A 2305081_000143 (or higher)
HP LaserJet Enterprise MFP M630 J7X28A 2305076_518483 (or higher)
HP LaserJet Enterprise MFP M725 CF066A, CF067A, CF068A, CF069A 2305076_518496 (or higher)
HP Scanjet Enterprise 8500FN1 Document Capture Workstation L2717A 2305076_518479 (or higher)
HP OfficeJet Enterprise Color X555 C2S11A, C2S12A 2305076_518491 (or higher)
HP OfficeJet Enterprise Color MFP X585 B5L04A, B5L05A,B5L07A 2305076_518486 (or higher)
HP LaserJet P3005 Q7812A 02.190.3 (or higher)
HP Color LaserJet CP3505 CB442A 03.160.2 (or higher)
HP LaserJet 5200L Q7543A 08.241.0 (or higher)
HP LaserJet 5200N Q7543A 08.241.0 (or higher)
HP LaserJet 4240 Q7785A 08.250.2 (or higher)
HP LaserJet 4250 Q5400A 08.250.2 (or higher)
HP LaserJet 4350 Q5407A 08.250.2 (or higher)
HP LaserJet 9040 Q7697A 08.260.3 (or higher)
HP LaserJet 9050 Q7697A 08.260.3 (or higher)
HP LaserJet 9040 Multifunction Printer Q3721A 08.290.2 (or higher)
HP LaserJet 9050 Multifunction Printer Q3721A 08.290.2 (or higher)
HP 9200c Digital Sender Q5916A 09.271.3 (or higher)
HP LaserJet 4345 Multifunction Printer Q3942A 09.310.2 (or higher)
HP LaserJet P2055 Printer CE456A, CE457A, CE459A, CE460A, 20141201 (or higher)
HP Color LaserJet 3000 Q7534A 46.080.2 (or higher)
HP Color LaserJet 3800 Q5981A 46.080.8 (or higher)
HP Color LaserJet 4700 Q7492A 46.230.6 (or higher)
HP Color LaserJet CP4005 CB503A 46.230.6 (or higher)
HP Color LaserJet 4730 Multifunction Printer Q7517A 46.380.3 (or higher)
HP LaserJet Pro 200 color Printer M251n, nw CF146A, CF147A 20150112 (or higher)
HP LaserJet Pro 500 color MFP M570dn, dw CZ271A, CZ272A 20150112 (or higher)
HP LaserJet Pro M521dn, dw MFP A8P79A, A8P80A 20150112 (or higher)
HP Color LaserJet Pro MFP M476dn, dw, nw CF385A, CF386A, CF387A 20150112 (or higher)
HP LaserJet Pro 400 MFP M425dn, dw CF286A, CF28A 20150112 (or higher)
HP LaserJet Pro 200 color MFP M276n, nw CF144A, CF145A 20150112 (or higher)
HP LaserJet Pro 400 M401a, d, dn, dne, dw, n CF270A, CF274A, CF278A, CF399A, CF285A, CZ195A 20150112 (or higher)
HP LaserJet Pro P1566 Printer CE663A, CE749A 20150116 (or higher)
HP LaserJet Pro 300 Color MFP M375nw CE903A 20150126 (or higher)
HP LaserJet Pro 400 Color MFP M475dn, dw CE863A, CE864A 20150126 (or higher)
HP TopShot LaserJet Pro M275 MFP CF040A 20150126 (or higher)
HP LaserJet 300 color M351a CE955A 20150126 (or higher)
HP LaserJet 400 color M451dn, dw, nw CE956A, CE957A, CE958A 20150126 (or higher)
HP LaserJet Pro MFP M125a CZ172A 20150214 (or higher)
HP LaserJet Pro MFP M126a CZ174A 20150215 (or higher)
HP LaserJet Pro MFP M125nw CZ173A 20150228 (or higher)
HP LaserJet Pro MFP M126nw CZ175A 20150228 (or higher)
HP LaserJet Pro MFP M127fn, fw CZ181A, CZ183A 20150228 (or higher)
HP LaserJet Pro MFP M128fn, fp, fw CZ184A, CZ185A, CZ186A 20150228 (or higher)
HP Color LaserJet Pro MFP M176n, fw CF547A, CZ165A 20150228 (or higher)
HP LaserJet Pro P1102, w CE651A, CE657A 20150313 (or higher)
HP LaserJet Pro P1106 CE653A 20150313 (or higher)
HP LaserJet Pro P1108 CE655A 20150313 (or higher)
LaserJet Pro M435nw MFP A3E42A 20150316 (or higher)
HP LaserJet Pro M701a, n B6S00A, B6S01A 20150316 (or higher)
HP LaserJet Pro M706n B6S02A 20150316 (or higher)
HP LaserJet Professional M1212nf MFP CE841A 20150405 (or higher)
HP LaserJet Professional M1213nf MFP CE845A 20150405 (or higher)
HP LaserJet Professional M1214nfh MFP CE843A 20150405 (or higher)
HP LaserJet Professional M1216nfh MFP CE842A 20150405 (or higher)
HP LaserJet Professional M1217nfw MFP CE844A 20150405 (or higher)
HP HotSpot LaserJet Pro M1218nfs MFP B4K88A 20150405 (or higher)
HP LaserJet Professional M1219nf MFP CE846A 20150405 (or higher)
HP LaserJet Pro CP1025, nw CE913A, CE914A, CF346A, CF346A 20150413 (or higher)
HP Officejet Pro X451dn Printer CN459A BNP1CN1502AR (or higher)
HP Officejet Pro X451dw Printer CN463A BWP1CN1502AR (or higher)
HP Officejet Pro X551dw Printer CV037A BZP1CN1502AR (or higher)
HP Officejet Pro X476dn MFP CN460A LNP1CN1502BR (or higher)
HP Officejet Pro X476dw MFP CN461A LWP1CN1502BR (or higher)
HP Officejet Pro X576dw MFP CN598A LZP1CN1502BR (or higher)
HP Officejet Pro 276dw MFP CR770A FRP1CN1517AR (or higher)
HP Officejet Pro 8610/15/16 e-All-in-One Printer A7F64A, D7Z36A, J5T77A FDP1CN1502AR (or higher)
HP Officejet Pro 8620/25 e-All-in-One Printer A7F65A, D7Z37A FDP1CN1502AR (or higher)
HP Officejet Pro 8630 e-All-in-One Printer A7F66A FDP1CN1502AR (or higher)
HP Jetdirect 620n EIO Card J7934G V29.26 (or higher)
HP Jetdirect ew2500 802.11b/g Wireless Print Server J8021A V41.16 (or higher)
HP Jetdirect 690n EIO Card J8007A V41.16 (or higher)
HP Jetdirect 635n EIO Card J7961G V41.16 (or higher)
HP Jetdirect 695n EIO Card J8024A V41.16 (or higher)
HP Jetdirect 640n EIO Card J8025A V45.35 (or higher)
HISTORY Version:1 (rev.1) - 26 June 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201410-1418",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.6"
},
{
"model": "enterprise linux server supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "database",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "11.2.0.4"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.5"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8q"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.4"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "7.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0a"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.3.2"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1h"
},
{
"model": "aix",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "6.1"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.3.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8f"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.0.10"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.0.12"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.3.3"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.5"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "20"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8l"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8w"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.7"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.5"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.2"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.3"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.1.3"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.8"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.9"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.1"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.6"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "12.3"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1.3"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8s"
},
{
"model": "enterprise linux desktop supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.1.4"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1.4"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "19"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0g"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8zb"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1e"
},
{
"model": "suse linux enterprise server",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "11.0"
},
{
"model": "mac os x",
"scope": "lte",
"trust": 1.0,
"vendor": "apple",
"version": "10.10.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8n"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.3.1"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.1.1"
},
{
"model": "enterprise linux",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "5"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1c"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1f"
},
{
"model": "linux",
"scope": "eq",
"trust": 1.0,
"vendor": "debian",
"version": "8.0"
},
{
"model": "suse linux enterprise server",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "12.0"
},
{
"model": "suse linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "9.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0e"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1d"
},
{
"model": "mageia",
"scope": "eq",
"trust": 1.0,
"vendor": "mageia",
"version": "3.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8d"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8v"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8e"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8z"
},
{
"model": "aix",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "7.1"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.0"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.3"
},
{
"model": "enterprise linux server supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "5.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8i"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8b"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0k"
},
{
"model": "enterprise linux server",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "opensuse",
"scope": "eq",
"trust": 1.0,
"vendor": "opensuse",
"version": "13.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0d"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0m"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.4"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.2"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.2.2"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1b"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.0.11"
},
{
"model": "aix",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "5.3"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8o"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1g"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8y"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8p"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.0"
},
{
"model": "suse linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "11.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0f"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0i"
},
{
"model": "suse linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "10.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8g"
},
{
"model": "suse linux enterprise desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "12.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8c"
},
{
"model": "enterprise linux desktop",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "fedora",
"scope": "eq",
"trust": 1.0,
"vendor": "fedoraproject",
"version": "21"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8u"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1"
},
{
"model": "suse linux enterprise software development kit",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "11.0"
},
{
"model": "enterprise linux workstation supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1.5"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.1"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.4"
},
{
"model": "mageia",
"scope": "eq",
"trust": 1.0,
"vendor": "mageia",
"version": "4.0"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0.3"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1.1"
},
{
"model": "suse linux enterprise software development kit",
"scope": "eq",
"trust": 1.0,
"vendor": "novell",
"version": "12.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8r"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8k"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8x"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0n"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8a"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0h"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0j"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8m"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.0"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0b"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "6.1.2"
},
{
"model": "database",
"scope": "eq",
"trust": 1.0,
"vendor": "oracle",
"version": "12.1.0.2"
},
{
"model": "enterprise linux server supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "6.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1a"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.0.13"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.2"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.1.2"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0c"
},
{
"model": "enterprise linux workstation supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "enterprise linux desktop supplementary",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "5.0"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.1.1"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.2.1"
},
{
"model": "vios",
"scope": "eq",
"trust": 1.0,
"vendor": "ibm",
"version": "2.2.3.4"
},
{
"model": "netbsd",
"scope": "eq",
"trust": 1.0,
"vendor": "netbsd",
"version": "5.2.1"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.1i"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "1.0.0l"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8h"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8t"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8j"
},
{
"model": "enterprise linux workstation",
"scope": "eq",
"trust": 1.0,
"vendor": "redhat",
"version": "7.0"
},
{
"model": "openssl",
"scope": "eq",
"trust": 1.0,
"vendor": "openssl",
"version": "0.9.8za"
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "10.10.1",
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:9.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:10.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:vmware:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8u:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8za:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8m:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8s:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8r:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8t:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8z:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8zb:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8q:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8w:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8v:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8y:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:0.9.8x:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.3.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.1.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:ibm:vios:2.2.2.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0:beta:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:5.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.0.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:netbsd:netbsd:6.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:oracle:database:12.1.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:oracle:database:11.2.0.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "HP",
"sources": [
{
"db": "PACKETSTORM",
"id": "129426"
},
{
"db": "PACKETSTORM",
"id": "133368"
},
{
"db": "PACKETSTORM",
"id": "130644"
},
{
"db": "PACKETSTORM",
"id": "131011"
},
{
"db": "PACKETSTORM",
"id": "130334"
},
{
"db": "PACKETSTORM",
"id": "130817"
},
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
},
{
"db": "PACKETSTORM",
"id": "132469"
}
],
"trust": 0.9
},
"cve": "CVE-2014-3566",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.6,
"id": "VHN-71506",
"impactScore": 2.9,
"integrityImpact": "NONE",
"severity": "MEDIUM",
"trust": 0.1,
"vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 3.4,
"baseSeverity": "LOW",
"confidentialityImpact": "LOW",
"exploitabilityScore": 1.6,
"impactScore": 1.4,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N",
"version": "3.1"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2014-3566",
"trust": 1.0,
"value": "LOW"
},
{
"author": "VULHUB",
"id": "VHN-71506",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the \"POODLE\" issue. SSL protocol is the abbreviation of Secure Socket Layer protocol (Secure Socket Layer) developed by Netscape, which provides security and data integrity guarantee for Internet communication. There is a security vulnerability in the SSL protocol 3.0 version used in OpenSSL 1.0.1i and earlier versions. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-10-16-4 OS X Server v3.2.2\n\nOS X Server v3.2.2 is now available and addresses the following:\n\nServer\nAvailable for: OS X Mavericks v10.9.5 or later\nImpact: An attacker may be able to decrypt data protected by SSL\nDescription: There are known attacks on the confidentiality of SSL\n3.0 when a cipher suite uses a block cipher in CBC mode. An attacker\ncould force the use of SSL 3.0, even when the server would support a\nbetter TLS version, by blocking TLS 1.0 and higher connection\nattempts. This issue was addressed by disabling SSL 3.0 support in\nWeb Server, Calendar \u0026 Contacts Server, and Remote Administration. \nCVE-ID\nCVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of\nGoogle Security Team\n\n\nOS X Server v3.2.2 may be obtained from the Mac App Store. \nHP Storage Data Protector Cell Manager v8 before v8.13_206 and v9 before\nv9.03MMR running on HP-UX 11i, Windows Server 2008/2008R2/2012/2012R2,\nRedhat, CentOS, Oracle Linux, and SUSE Linux_x64. ============================================================================\nUbuntu Security Notice USN-2486-1\nJanuary 27, 2015\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. \n\nSoftware Description:\n- openjdk-6: Open Source Java implementation\n\nDetails:\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\ninformation disclosure, data integrity and availability. An attacker could exploit these to expose sensitive\ndata over the network. An attacker could exploit this to\nexpose sensitive data over the network. (CVE-2014-6593)\n\nA vulnerability was discovered in the OpenJDK JRE related to integrity and\navailability. \n(CVE-2015-0383)\n\nA vulnerability was discovered in the OpenJDK JRE related to availability. \n(CVE-2015-0410)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b34-1.13.6-1ubuntu0.12.04.1\n icedtea-6-jre-jamvm 6b34-1.13.6-1ubuntu0.12.04.1\n openjdk-6-jre 6b34-1.13.6-1ubuntu0.12.04.1\n openjdk-6-jre-headless 6b34-1.13.6-1ubuntu0.12.04.1\n openjdk-6-jre-lib 6b34-1.13.6-1ubuntu0.12.04.1\n openjdk-6-jre-zero 6b34-1.13.6-1ubuntu0.12.04.1\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b34-1.13.6-1ubuntu0.10.04.1\n openjdk-6-jre 6b34-1.13.6-1ubuntu0.10.04.1\n openjdk-6-jre-headless 6b34-1.13.6-1ubuntu0.10.04.1\n openjdk-6-jre-lib 6b34-1.13.6-1ubuntu0.10.04.1\n openjdk-6-jre-zero 6b34-1.13.6-1ubuntu0.10.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. \n\nReferences:\n http://www.ubuntu.com/usn/usn-2486-1\n CVE-2014-3566, CVE-2014-6585, CVE-2014-6587, CVE-2014-6591,\n CVE-2014-6593, CVE-2014-6601, CVE-2015-0383, CVE-2015-0395,\n CVE-2015-0400, CVE-2015-0407, CVE-2015-0408, CVE-2015-0410,\n CVE-2015-0412\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.12.04.1\n https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.10.04.1\n. A second vulnerability could be exploited remotely\nto cause a Denial of Service (DoS). \n\nContact vcemsdksupportteam@hp.com to request the HP Virtual Connect\nEnterprise Manager SDK v7.4.1 or later. The\nvulnerabilities may lead to remote disclosure of information. \n\nThe update is available from HPE Software Depot: https://h20392.www2.hpe.com/\nportal/swdepot/displayProductInfo.do?productNumber=HPVPRhttps://www.hpe.com\n\nNote: HPE recommends customers using OV4VC 7.8.1 and earlier should upgrade\nto OV4VC 7.8.2. This addresses all SSL security vulnerabilities reported\nthrough March 28, 2016. \n\nSSLv3 is enabled by default in all version 5 HP Insight Remote Support\nClients. HP recommends that customers, if possible, should\nmigrate to Insight Remote Support Version 7.2 which has been updated with a\npreliminary resolution to the vulnerability. This bulletin will be revised\nwhen the final resolution update is available. \n\n Please refer to the following Insight Remote Support Version 7.2 documents\nfor recommendations on migrating to Insight Remote Support Version 7.2:\n\n http://www.hp.com/go/insightremotesupport/docs\n\n HP Insight Remote Support 7.2 Upgrade Guide\n HP Insight Remote Support 7.2 Release Notes\n\nHISTORY\nVersion:1 (rev.1) - 5 December 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=============================================================================\nFreeBSD-SA-14:23.openssl Security Advisory\n The FreeBSD Project\n\nTopic: OpenSSL multiple vulnerabilities\n\nCategory: contrib\nModule: openssl\nAnnounced: 2014-10-21\nAffects: All supported versions of FreeBSD. \nCorrected: 2014-10-15 19:59:43 UTC (stable/10, 10.1-PRERELEASE)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC3)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC2-p1)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-RC1-p1)\n 2014-10-21 19:00:32 UTC (releng/10.1, 10.1-BETA3-p1)\n 2014-10-21 20:21:10 UTC (releng/10.0, 10.0-RELEASE-p10)\n 2014-10-15 20:28:31 UTC (stable/9, 9.3-STABLE)\n 2014-10-21 20:21:10 UTC (releng/9.3, 9.3-RELEASE-p3)\n 2014-10-21 20:21:10 UTC (releng/9.2, 9.2-RELEASE-p13)\n 2014-10-21 20:21:10 UTC (releng/9.1, 9.1-RELEASE-p20)\n 2014-10-15 20:28:31 UTC (stable/8, 8.4-STABLE)\n 2014-10-21 20:21:27 UTC (releng/8.4, 8.4-RELEASE-p17)\nCVE Name: CVE-2014-3513, CVE-2014-3566, CVE-2014-3567, CVE-2014-3568\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:http://security.FreeBSD.org/\u003e. \n\nI. Background\n\nFreeBSD includes software from the OpenSSL Project. The OpenSSL Project is\na collaborative effort to develop a robust, commercial-grade, full-featured\nOpen Source toolkit implementing the Secure Sockets Layer (SSL v2/v3)\nand Transport Layer Security (TLS v1) protocols as well as a full-strength\ngeneral purpose cryptography library. \n\nII. Problem Description\n\nA flaw in the DTLS SRTP extension parsing code allows an attacker, who\nsends a carefully crafted handshake message, to cause OpenSSL to fail\nto free up to 64k of memory causing a memory leak. [CVE-2014-3513]. \n\nWhen an OpenSSL SSL/TLS/DTLS server receives a session ticket the\nintegrity of that ticket is first verified. In the event of a session\nticket integrity check failing, OpenSSL will fail to free memory\ncausing a memory leak. [CVE-2014-3567]. This\nprotocol weakness makes it possible for an attacker to obtain clear text\ndata through a padding-oracle attack. \n\nSome client applications (such as browsers) will reconnect using a\ndowngraded protocol to work around interoperability bugs in older\nservers. This could be exploited by an active man-in-the-middle to\ndowngrade connections to SSL 3.0 even if both sides of the connection\nsupport higher protocols. SSL 3.0 contains a number of weaknesses\nincluding POODLE [CVE-2014-3566]. \n\nOpenSSL has added support for TLS_FALLBACK_SCSV to allow applications\nto block the ability for a MITM attacker to force a protocol downgrade. \n\nWhen OpenSSL is configured with \"no-ssl3\" as a build option, servers\ncould accept and complete a SSL 3.0 handshake, and clients could be\nconfigured to send them. [CVE-2014-3568]. \n\nIII. Impact\n\nA remote attacker can cause Denial of Service with OpenSSL 1.0.1\nserver implementations for both SSL/TLS and DTLS regardless of\nwhether SRTP is used or configured. [CVE-2014-3513]\n\nBy sending a large number of invalid session tickets an attacker\ncould exploit this issue in a Denial Of Service attack. \n[CVE-2014-3567]. \n\nAn active man-in-the-middle attacker can force a protocol downgrade\nto SSLv3 and exploit the weakness of SSLv3 to obtain clear text data\nfrom the connection. [CVE-2014-3566] [CVE-2014-3568]\n\nIV. Workaround\n\nNo workaround is available. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 10.0]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-10.0.patch.asc\n# gpg --verify openssl-10.0.patch.asc\n\n[FreeBSD 9.3]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-9.3.patch.asc\n# gpg --verify openssl-9.3.patch.asc\n\n[FreeBSD 8.4, 9.1 and 9.2]\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch\n# fetch http://security.FreeBSD.org/patches/SA-14:23/openssl-8.4.patch.asc\n# gpg --verify openssl-8.4.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:http://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart all deamons using the library, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/8/ r273151\nreleng/8.4/ r273416\nstable/9/ r273151\nreleng/9.1/ r273415\nreleng/9.2/ r273415\nreleng/9.3/ r273415\nstable/10/ r273149\nreleng/10.0/ r273415\nreleng/10.1/ r273399\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:http://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. References\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\u003e\n\n\u003cURL:http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568\u003e\n\nThe latest revision of this advisory is available at\n\u003cURL:http://security.FreeBSD.org/advisories/FreeBSD-SA-14:23.openssl.asc\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ncZ84y1sCp0qHtTqKuak9\n=ywze\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04720842\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04720842\nVersion: 1\n\nHPSBPI03107 rev.1 - HP LaserJet Printers and MFPs, HP OfficeJet Printers and\nMFPs, and HP JetDirect Networking cards using OpenSSL, Remote Disclosure of\nInformation\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2015-06-26\nLast Updated: 2015-06-26\n\nPotential Security Impact: Remote disclosure of information\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with certain HP\nLaserJet Printers and MFPs, certain HP OfficeJet Printers and MFPs, and\ncertain HP JetDirect Networking cards using OpenSSL. This is the SSLv3\nvulnerability known as \"Padding Oracle on Downgraded Legacy Encryption\" or\n\"POODLE\", which could be exploited remotely to allow disclosure of\ninformation. \n\nReferences:\n\nCVE-2014-3566 (SSRT101114)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nPlease refer to the RESOLUTION\n below for a list of impacted products. \n\nNote: all product versions are impacted prior to the fixed versions listed. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-3566 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\nHP has provided firmware updates for impacted printers as in the table below. \nTo obtain the updated firmware, go to www.hp.com and follow these steps:\n\nSelect \"Drivers \u0026 Software\". \nEnter the appropriate product name listed in the table below into the search\nfield. \nClick on \"Search\". \nClick on the appropriate product. \nUnder \"Select operating system\" click on \"Cross operating system (BIOS,\nFirmware, Diagnostics, etc.)\"\nNote: If the \"Cross operating system ...\" link is not present, select\napplicable Windows operating system from the list. \nSelect the appropriate firmware update under \"Firmware\". \n\nFirmware Updates Table\n\nProduct Name\n Model Number\n Firmware Revision\n\nHP Color LaserJet CP5525\n CE707A,CE708A,CE709A\n 2305081_000127 (or higher)\n\nHP Color LaserJet Enterprise M552\n B5L23A\n 2305076_518484 (or higher)\n\nHP Color LaserJet Enterprise M553\n B5L24A, B5L25A, B5L26A\n 2305076_518484 (or higher)\n\nHP Color LaserJet Enterprise M651\n CZ255A, CZ256A, CZ257A, CZ258A\n 2305076_518492 (or higher)\n\nHP Color LaserJet Enterprise M750\n D3L08A, D3L09A, D3L10A\n 2305081_000144 (or higher)\n\nHP Color LaserJet M680\n CZ250A, CA251A\n 2305076_518489 (or higher)\n\nHP LaserJet Enterprise 500 color MFP M575dn\n CD644A, CD645A\n 2305076_518499 (or higher)\n\nHP LaserJet Enterprise 500 MFP M525f\n CF116A, CF117A\n 2305076_518487 (or higher)\n\nHP LaserJet Enterprise 600 M601\n CE989A, CE990A\n 2305083_000199 (or higher)\n\nHP LaserJet Enterprise 600 M602\n CE991A, CE992A, CE993A\n 2305083_000199 (or higher)\n\nHP LaserJet Enterprise 600 M603xh\n CE994A, CE995A, CE996A\n 2305083_000199 (or higher)\n\nHP LaserJet Enterprise 700 color MFP M775 series\n CC522A, CC523A, CC524A\n 2305076_518498 (or higher)\n\nHP LaserJet Enterprise 700 M712xh\n CF235A, CF236A, CF238A\n 2305083_000196 (or higher)\n\nHP LaserJet Enterprise 800 color M855\n A2W77A, A2W78A, A2W79A\n 2305076_518493 (or higher)\n\nHP LaserJet Enterprise 800 color MFP M880\n A2W76A, A2W75A, D7P70A, D7P71A\n 2305076_518488 (or higher)\n\nHP LaserJet Enterprise Color 500 M551 Series\n CF081A,CF082A,CF083A\n 2305083_000200 (or higher)\n\nHP LaserJet Enterprise Color flow MFP M575c\n CD646A\n 2305076_518499 (or higher)\n\nHP LaserJet Enterprise flow M830z MFP\n CF367A\n 2305076_518490 (or higher)\n\nHP LaserJet Enterprise flow MFP M525c\n CF118A\n 2305076_518487 (or higher)\n\nHP LaserJet Enterprise Flow MFP M630z\n B3G85A\n 2305076_518483 (or higher)\n\nHP LaserJet Enterprise M4555 MFP\n CE503A, CE504A, CE738A\n 2305083_000222 (or higher)\n\nHP Color LaserJet CM4540 MFP\n CC419A, CC420A, CC421A\n 2305083_000206 (or higher)\n\nHP LaserJet Enterprise M604\n E6B67A, E6B68A\n 2305076_518485 (or higher)\n\nHP LaserJet Enterprise M605\n E6B69A, E6B70A. E6B71A\n 2305076_518485 (or higher)\n\nHP LaserJet Enterprise M606\n E6B72A, E6B73A\n 2305076_518485 (or higher)\n\nHP LaserJet Enterprise M806\n CZ244A, CZ245A\n 2305081_000143 (or higher)\n\nHP LaserJet Enterprise MFP M630\n J7X28A\n 2305076_518483 (or higher)\n\nHP LaserJet Enterprise MFP M725\n CF066A, CF067A, CF068A, CF069A\n 2305076_518496 (or higher)\n\nHP Scanjet Enterprise 8500FN1 Document Capture Workstation\n L2717A\n 2305076_518479 (or higher)\n\nHP OfficeJet Enterprise Color X555\n C2S11A, C2S12A\n 2305076_518491 (or higher)\n\nHP OfficeJet Enterprise Color MFP X585\n B5L04A, B5L05A,B5L07A\n 2305076_518486 (or higher)\n\nHP LaserJet P3005\n Q7812A\n 02.190.3 (or higher)\n\nHP Color LaserJet CP3505\n CB442A\n 03.160.2 (or higher)\n\nHP LaserJet 5200L\n Q7543A\n 08.241.0 (or higher)\n\nHP LaserJet 5200N\n Q7543A\n 08.241.0 (or higher)\n\nHP LaserJet 4240\n Q7785A\n 08.250.2 (or higher)\n\nHP LaserJet 4250\n Q5400A\n 08.250.2 (or higher)\n\nHP LaserJet 4350\n Q5407A\n 08.250.2 (or higher)\n\nHP LaserJet 9040\n Q7697A\n 08.260.3 (or higher)\n\nHP LaserJet 9050\n Q7697A\n 08.260.3 (or higher)\n\nHP LaserJet 9040 Multifunction Printer\n Q3721A\n 08.290.2 (or higher)\n\nHP LaserJet 9050 Multifunction Printer\n Q3721A\n 08.290.2 (or higher)\n\nHP 9200c Digital Sender\n Q5916A\n 09.271.3 (or higher)\n\nHP LaserJet 4345 Multifunction Printer\n Q3942A\n 09.310.2 (or higher)\n\nHP LaserJet P2055 Printer\n CE456A, CE457A, CE459A, CE460A,\n 20141201 (or higher)\n\nHP Color LaserJet 3000\n Q7534A\n 46.080.2 (or higher)\n\nHP Color LaserJet 3800\n Q5981A\n 46.080.8 (or higher)\n\nHP Color LaserJet 4700\n Q7492A\n 46.230.6 (or higher)\n\nHP Color LaserJet CP4005\n CB503A\n 46.230.6 (or higher)\n\nHP Color LaserJet 4730 Multifunction Printer\n Q7517A\n 46.380.3 (or higher)\n\nHP LaserJet Pro 200 color Printer M251n, nw\n CF146A, CF147A\n 20150112 (or higher)\n\nHP LaserJet Pro 500 color MFP M570dn, dw\n CZ271A, CZ272A\n 20150112 (or higher)\n\nHP LaserJet Pro M521dn, dw MFP\n A8P79A, A8P80A\n 20150112 (or higher)\n\nHP Color LaserJet Pro MFP M476dn, dw, nw\n CF385A, CF386A, CF387A\n 20150112 (or higher)\n\nHP LaserJet Pro 400 MFP M425dn, dw\n CF286A, CF28A\n 20150112 (or higher)\n\nHP LaserJet Pro 200 color MFP M276n, nw\n CF144A, CF145A\n 20150112 (or higher)\n\nHP LaserJet Pro 400 M401a, d, dn, dne, dw, n\n CF270A, CF274A, CF278A, CF399A, CF285A, CZ195A\n 20150112 (or higher)\n\nHP LaserJet Pro P1566 Printer\n CE663A, CE749A\n 20150116 (or higher)\n\nHP LaserJet Pro 300 Color MFP M375nw\n CE903A\n 20150126 (or higher)\n\nHP LaserJet Pro 400 Color MFP M475dn, dw\n CE863A, CE864A\n 20150126 (or higher)\n\nHP TopShot LaserJet Pro M275 MFP\n CF040A\n 20150126 (or higher)\n\nHP LaserJet 300 color M351a\n CE955A\n 20150126 (or higher)\n\nHP LaserJet 400 color M451dn, dw, nw\n CE956A, CE957A, CE958A\n 20150126 (or higher)\n\nHP LaserJet Pro MFP M125a\n CZ172A\n 20150214 (or higher)\n\nHP LaserJet Pro MFP M126a\n CZ174A\n 20150215 (or higher)\n\nHP LaserJet Pro MFP M125nw\n CZ173A\n 20150228 (or higher)\n\nHP LaserJet Pro MFP M126nw\n CZ175A\n 20150228 (or higher)\n\nHP LaserJet Pro MFP M127fn, fw\n CZ181A, CZ183A\n 20150228 (or higher)\n\nHP LaserJet Pro MFP M128fn, fp, fw\n CZ184A, CZ185A, CZ186A\n 20150228 (or higher)\n\nHP Color LaserJet Pro MFP M176n, fw\n CF547A, CZ165A\n 20150228 (or higher)\n\nHP LaserJet Pro P1102, w\n CE651A, CE657A\n 20150313 (or higher)\n\nHP LaserJet Pro P1106\n CE653A\n 20150313 (or higher)\n\nHP LaserJet Pro P1108\n CE655A\n 20150313 (or higher)\n\nLaserJet Pro M435nw MFP\n A3E42A\n 20150316 (or higher)\n\nHP LaserJet Pro M701a, n\n B6S00A, B6S01A\n 20150316 (or higher)\n\nHP LaserJet Pro M706n\n B6S02A\n 20150316 (or higher)\n\nHP LaserJet Professional M1212nf MFP\n CE841A\n 20150405 (or higher)\n\nHP LaserJet Professional M1213nf MFP\n CE845A\n 20150405 (or higher)\n\nHP LaserJet Professional M1214nfh MFP\n CE843A\n 20150405 (or higher)\n\nHP LaserJet Professional M1216nfh MFP\n CE842A\n 20150405 (or higher)\n\nHP LaserJet Professional M1217nfw MFP\n CE844A\n 20150405 (or higher)\n\nHP HotSpot LaserJet Pro M1218nfs MFP\n B4K88A\n 20150405 (or higher)\n\nHP LaserJet Professional M1219nf MFP\n CE846A\n 20150405 (or higher)\n\nHP LaserJet Pro CP1025, nw\n CE913A, CE914A, CF346A, CF346A\n 20150413 (or higher)\n\nHP Officejet Pro X451dn Printer\n CN459A\n BNP1CN1502AR (or higher)\n\nHP Officejet Pro X451dw Printer\n CN463A\n BWP1CN1502AR (or higher)\n\nHP Officejet Pro X551dw Printer\n CV037A\n BZP1CN1502AR (or higher)\n\nHP Officejet Pro X476dn MFP\n CN460A\n LNP1CN1502BR (or higher)\n\nHP Officejet Pro X476dw MFP\n CN461A\n LWP1CN1502BR (or higher)\n\nHP Officejet Pro X576dw MFP\n CN598A\n LZP1CN1502BR (or higher)\n\nHP Officejet Pro 276dw MFP\n CR770A\n FRP1CN1517AR (or higher)\n\nHP Officejet Pro 8610/15/16 e-All-in-One Printer\n A7F64A, D7Z36A, J5T77A\n FDP1CN1502AR (or higher)\n\nHP Officejet Pro 8620/25 e-All-in-One Printer\n A7F65A, D7Z37A\n FDP1CN1502AR (or higher)\n\nHP Officejet Pro 8630 e-All-in-One Printer\n A7F66A\n FDP1CN1502AR (or higher)\n\nHP Jetdirect 620n EIO Card\n J7934G\n V29.26 (or higher)\n\nHP Jetdirect ew2500 802.11b/g Wireless Print Server\n J8021A\n V41.16 (or higher)\n\nHP Jetdirect 690n EIO Card\n J8007A\n V41.16 (or higher)\n\nHP Jetdirect 635n EIO Card\n J7961G\n V41.16 (or higher)\n\nHP Jetdirect 695n EIO Card\n J8024A\n V41.16 (or higher)\n\nHP Jetdirect 640n EIO Card\n J8025A\n V45.35 (or higher)\n\nHISTORY\nVersion:1 (rev.1) - 26 June 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners",
"sources": [
{
"db": "NVD",
"id": "CVE-2014-3566"
},
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "PACKETSTORM",
"id": "128732"
},
{
"db": "PACKETSTORM",
"id": "129426"
},
{
"db": "PACKETSTORM",
"id": "133368"
},
{
"db": "PACKETSTORM",
"id": "130644"
},
{
"db": "PACKETSTORM",
"id": "131011"
},
{
"db": "PACKETSTORM",
"id": "130125"
},
{
"db": "PACKETSTORM",
"id": "130334"
},
{
"db": "PACKETSTORM",
"id": "130817"
},
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
},
{
"db": "PACKETSTORM",
"id": "128808"
},
{
"db": "PACKETSTORM",
"id": "132469"
}
],
"trust": 2.07
},
"exploit_availability": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/exploit_availability#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"reference": "https://www.scap.org.cn/vuln/vhn-71506",
"trust": 0.1,
"type": "unknown"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
}
]
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2014-3566",
"trust": 2.3
},
{
"db": "ICS CERT",
"id": "ICSMA-18-058-02",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61130",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61995",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "60792",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61019",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61316",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61827",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61782",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "60056",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61810",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61819",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61825",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "60206",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61303",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61359",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61345",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "59627",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "60859",
"trust": 1.1
},
{
"db": "SECUNIA",
"id": "61926",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031120",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031106",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031124",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031091",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031095",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031088",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031093",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031105",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031094",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031087",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031090",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031107",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031132",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031085",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031039",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031096",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031131",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031029",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031123",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031086",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031130",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031092",
"trust": 1.1
},
{
"db": "SECTRACK",
"id": "1031089",
"trust": 1.1
},
{
"db": "USCERT",
"id": "TA14-290A",
"trust": 1.1
},
{
"db": "MCAFEE",
"id": "SB10091",
"trust": 1.1
},
{
"db": "MCAFEE",
"id": "SB10104",
"trust": 1.1
},
{
"db": "MCAFEE",
"id": "SB10090",
"trust": 1.1
},
{
"db": "CERT/CC",
"id": "VU#577193",
"trust": 1.1
},
{
"db": "JUNIPER",
"id": "JSA10705",
"trust": 1.1
},
{
"db": "BID",
"id": "70574",
"trust": 1.1
},
{
"db": "PACKETSTORM",
"id": "132469",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "131011",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "130125",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "128732",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "136577",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "129401",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "130334",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "133368",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "130817",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "129426",
"trust": 0.2
},
{
"db": "PACKETSTORM",
"id": "131009",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130184",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131051",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128838",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130217",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130296",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129150",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132084",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132573",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131354",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128969",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128669",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128866",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129265",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129217",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "136599",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "133640",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129263",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128921",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129614",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130759",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129065",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "139063",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129266",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128863",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130332",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128730",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130298",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131690",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128770",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132641",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128733",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130816",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129528",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130052",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129294",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132470",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "133836",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129242",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130304",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130549",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129427",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130085",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131008",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "137652",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129071",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130046",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "135908",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130086",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128769",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130141",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131535",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130181",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132942",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130070",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129318",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "132965",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "131790",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130818",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128771",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130050",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "133600",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130072",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "129120",
"trust": 0.1
},
{
"db": "CNNVD",
"id": "CNNVD-201410-267",
"trust": 0.1
},
{
"db": "SEEBUG",
"id": "SSVID-92692",
"trust": 0.1
},
{
"db": "VULHUB",
"id": "VHN-71506",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "130644",
"trust": 0.1
},
{
"db": "PACKETSTORM",
"id": "128808",
"trust": 0.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "PACKETSTORM",
"id": "128732"
},
{
"db": "PACKETSTORM",
"id": "129426"
},
{
"db": "PACKETSTORM",
"id": "133368"
},
{
"db": "PACKETSTORM",
"id": "130644"
},
{
"db": "PACKETSTORM",
"id": "131011"
},
{
"db": "PACKETSTORM",
"id": "130125"
},
{
"db": "PACKETSTORM",
"id": "130334"
},
{
"db": "PACKETSTORM",
"id": "130817"
},
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
},
{
"db": "PACKETSTORM",
"id": "128808"
},
{
"db": "PACKETSTORM",
"id": "132469"
},
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"id": "VAR-201410-1418",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
}
],
"trust": 0.01
},
"last_update_date": "2024-07-23T20:21:29.859000Z",
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-310",
"trust": 1.1
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 1.2,
"url": "http://www.ubuntu.com/usn/usn-2486-1"
},
{
"trust": 1.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031029"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031039"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031085"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031086"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031087"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031088"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031089"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031090"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031091"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031092"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031093"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031094"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031095"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031096"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031105"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031106"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031107"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031120"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031123"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031124"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031130"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031131"
},
{
"trust": 1.1,
"url": "http://www.securitytracker.com/id/1031132"
},
{
"trust": 1.1,
"url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20141015-poodle"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/59627"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/60056"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/60206"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/60792"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/60859"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61019"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61130"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61303"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61316"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61345"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61359"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61782"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61810"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61819"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61825"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61827"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61926"
},
{
"trust": 1.1,
"url": "http://secunia.com/advisories/61995"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/bid/70574"
},
{
"trust": 1.1,
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
},
{
"trust": 1.1,
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/533724/100/0/threaded"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/533747"
},
{
"trust": 1.1,
"url": "http://www.securityfocus.com/archive/1/533746"
},
{
"trust": 1.1,
"url": "http://lists.apple.com/archives/security-announce/2015/jan/msg00003.html"
},
{
"trust": 1.1,
"url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00002.html"
},
{
"trust": 1.1,
"url": "http://www.debian.org/security/2014/dsa-3053"
},
{
"trust": 1.1,
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"trust": 1.1,
"url": "http://www.debian.org/security/2015/dsa-3147"
},
{
"trust": 1.1,
"url": "http://www.debian.org/security/2015/dsa-3253"
},
{
"trust": 1.1,
"url": "http://www.debian.org/security/2016/dsa-3489"
},
{
"trust": 1.1,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-november/142330.html"
},
{
"trust": 1.1,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141158.html"
},
{
"trust": 1.1,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-october/141114.html"
},
{
"trust": 1.1,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169374.html"
},
{
"trust": 1.1,
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-october/169361.html"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"trust": 1.1,
"url": "https://security.gentoo.org/glsa/201606-11"
},
{
"trust": 1.1,
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04583581"
},
{
"trust": 1.1,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2014:203"
},
{
"trust": 1.1,
"url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062"
},
{
"trust": 1.1,
"url": "ftp://ftp.netbsd.org/pub/netbsd/security/advisories/netbsd-sa2014-015.txt.asc"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1652.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1653.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1692.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1876.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1877.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1880.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1881.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1882.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1920.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2014-1948.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0068.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0079.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0080.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0085.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0086.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0264.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-0698.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-1545.html"
},
{
"trust": 1.1,
"url": "http://rhn.redhat.com/errata/rhsa-2015-1546.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00001.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00003.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00066.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00000.html"
},
{
"trust": 1.1,
"url": "http://www.us-cert.gov/ncas/alerts/ta14-290a"
},
{
"trust": 1.1,
"url": "http://www.ubuntu.com/usn/usn-2487-1"
},
{
"trust": 1.1,
"url": "http://www.kb.cert.org/vuls/id/577193"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/rc774278135816e7afc943dc9fc78eb0764f2c84a2b96470a0187315c%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/r36e44ffc1a9b365327df62cdfaabe85b9a5637de102cea07d79b2dbf%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/rff42cfa5e7d75b7c1af0e37589140a8f1999e578a75738740b244bd4%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/rd49aabd984ed540c8ff7916d4d79405f3fa311d2fdbcf9ed307839a6%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/rec7160382badd3ef4ad017a22f64a266c7188b9ba71394f0d321e2d4%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "https://lists.apache.org/thread.html/rfb87e0bf3995e7d560afeed750fac9329ff5f1ad49da365129b7f89e%40%3ccommits.cxf.apache.org%3e"
},
{
"trust": 1.1,
"url": "http://advisories.mageia.org/mgasa-2014-0416.html"
},
{
"trust": 1.1,
"url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory11.asc"
},
{
"trust": 1.1,
"url": "http://askubuntu.com/questions/537196/how-do-i-patch-workaround-sslv3-poodle-vulnerability-cve-2014-3566"
},
{
"trust": 1.1,
"url": "http://blog.cryptographyengineering.com/2014/10/attack-of-week-poodle.html"
},
{
"trust": 1.1,
"url": "http://blog.nodejs.org/2014/10/23/node-v0-10-33-stable/"
},
{
"trust": 1.1,
"url": "http://blogs.technet.com/b/msrc/archive/2014/10/14/security-advisory-3009008-released.aspx"
},
{
"trust": 1.1,
"url": "http://docs.ipswitch.com/moveit/dmz82/releasenotes/moveitreleasenotes82.pdf"
},
{
"trust": 1.1,
"url": "http://downloads.asterisk.org/pub/security/ast-2014-011.html"
},
{
"trust": 1.1,
"url": "http://googleonlinesecurity.blogspot.com/2014/10/this-poodle-bites-exploiting-ssl-30.html"
},
{
"trust": 1.1,
"url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04779034"
},
{
"trust": 1.1,
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/cve-2014-3566.html"
},
{
"trust": 1.1,
"url": "http://support.apple.com/ht204244"
},
{
"trust": 1.1,
"url": "http://support.citrix.com/article/ctx200238"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021431"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1021439"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686997"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687172"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687611"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
},
{
"trust": 1.1,
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"trust": 1.1,
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"trust": 1.1,
"url": "http://www.vmware.com/security/advisories/vmsa-2015-0003.html"
},
{
"trust": 1.1,
"url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0"
},
{
"trust": 1.1,
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-405500.htm"
},
{
"trust": 1.1,
"url": "https://access.redhat.com/articles/1232123"
},
{
"trust": 1.1,
"url": "https://blog.mozilla.org/security/2014/10/14/the-poodle-attack-and-the-end-of-ssl-3-0/"
},
{
"trust": 1.1,
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl6"
},
{
"trust": 1.1,
"url": "https://bto.bluecoat.com/security-advisory/sa83"
},
{
"trust": 1.1,
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1076983"
},
{
"trust": 1.1,
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1152789"
},
{
"trust": 1.1,
"url": "https://devcentral.f5.com/articles/cve-2014-3566-removing-sslv3-from-big-ip"
},
{
"trust": 1.1,
"url": "https://github.com/mpgn/poodle-poc"
},
{
"trust": 1.1,
"url": "https://groups.google.com/forum/#%21topic/docker-user/oym0i3xshju"
},
{
"trust": 1.1,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04819635"
},
{
"trust": 1.1,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05068681"
},
{
"trust": 1.1,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05157667"
},
{
"trust": 1.1,
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05301946"
},
{
"trust": 1.1,
"url": "https://ics-cert.us-cert.gov/advisories/icsma-18-058-02"
},
{
"trust": 1.1,
"url": "https://puppet.com/security/cve/poodle-sslv3-vulnerability"
},
{
"trust": 1.1,
"url": "https://security.netapp.com/advisory/ntap-20141015-0001/"
},
{
"trust": 1.1,
"url": "https://support.apple.com/ht205217"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6527"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6529"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6531"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6535"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6536"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6541"
},
{
"trust": 1.1,
"url": "https://support.apple.com/kb/ht6542"
},
{
"trust": 1.1,
"url": "https://support.citrix.com/article/ctx216642"
},
{
"trust": 1.1,
"url": "https://support.lenovo.com/product_security/poodle"
},
{
"trust": 1.1,
"url": "https://support.lenovo.com/us/en/product_security/poodle"
},
{
"trust": 1.1,
"url": "https://technet.microsoft.com/library/security/3009008.aspx"
},
{
"trust": 1.1,
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21688165"
},
{
"trust": 1.1,
"url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1015-security-advisory-7"
},
{
"trust": 1.1,
"url": "https://www.cloudera.com/documentation/other/security-bulletins/topics/csb_topic_1.html"
},
{
"trust": 1.1,
"url": "https://www.dfranke.us/posts/2014-10-14-how-poodle-happened.html"
},
{
"trust": 1.1,
"url": "https://www.elastic.co/blog/logstash-1-4-3-released"
},
{
"trust": 1.1,
"url": "https://www.imperialviolet.org/2014/10/14/poodle.html"
},
{
"trust": 1.1,
"url": "https://www.openssl.org/news/secadv_20141015.txt"
},
{
"trust": 1.1,
"url": "https://www.openssl.org/~bodo/ssl-poodle.pdf"
},
{
"trust": 1.1,
"url": "https://www.suse.com/support/kb/doc.php?id=7015773"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00008.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"trust": 1.1,
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"trust": 1.0,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141450452204552\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141450973807288\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141477196830952\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141576815022399\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141577087123040\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141577350823734\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141620103726640\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141628688425177\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141694355519663\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141697638231025\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141697676231104\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141703183219781\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141715130023061\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141775427104070\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141813976718456\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141814011518700\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=141879378918327\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142103967620673\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142296755107581\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142350196615714\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142350298616097\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142350743917559\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142354438527235\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142357976805598\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142495837901899\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142496355704097\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142607790919348\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142624590206005\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142624619906067\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142624679706236\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142624719706349\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142721830231196\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142721887231400\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142740155824959\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142791032306609\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142804214608580\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=142962817202793\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143039249603103\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143101048219218\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143290371927178\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143290437727362\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143290522027658\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143290583027876\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143558137709884\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143558192010071\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=143628269912142\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=144101915224472\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=144251162130364\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=144294141001552\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=bugtraq\u0026m=145983526810210\u0026w=2"
},
{
"trust": 1.0,
"url": "http://marc.info/?l=openssl-dev\u0026m=141333049205629\u0026w=2"
},
{
"trust": 1.0,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10090"
},
{
"trust": 1.0,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10091"
},
{
"trust": 1.0,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10104"
},
{
"trust": 0.8,
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/"
},
{
"trust": 0.8,
"url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins"
},
{
"trust": 0.7,
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/"
},
{
"trust": 0.2,
"url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea"
},
{
"trust": 0.2,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-5139"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141577350823734\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141576815022399\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141620103726640\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141697638231025\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141703183219781\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141697676231104\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141775427104070\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141814011518700\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141715130023061\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141813976718456\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142118135300698\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142296755107581\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142354438527235\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142350743917559\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142350196615714\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142350298616097\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142357976805598\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142962817202793\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143290371927178\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=144294141001552\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=145983526810210\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141450973807288\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142721887231400\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142660345230545\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142804214608580\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141450452204552\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141628688425177\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141577087123040\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141694355519663\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141879378918327\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143290583027876\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143628269912142\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143039249603103\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142624619906067\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142495837901899\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143290522027658\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142624719706349\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143290437727362\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142624590206005\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142624679706236\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142740155824959\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142721830231196\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142791032306609\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=144101915224472\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142103967620673\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143558137709884\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143558192010071\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142805027510172\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142546741516006\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=144251162130364\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=141477196830952\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=143101048219218\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142496355704097\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142624619906067"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=bugtraq\u0026amp;m=142607790919348\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://marc.info/?l=openssl-dev\u0026amp;m=141333049205629\u0026amp;w=2"
},
{
"trust": 0.1,
"url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10090"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10091"
},
{
"trust": 0.1,
"url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10104"
},
{
"trust": 0.1,
"url": "https://www.apple.com/support/security/pgp/"
},
{
"trust": 0.1,
"url": "http://gpgtools.org"
},
{
"trust": 0.1,
"url": "http://support.apple.com/kb/ht1222"
},
{
"trust": 0.1,
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/"
},
{
"trust": 0.1,
"url": "http://h20564.www2.hp.com/hpsc/swd/public/readindex?sp4ts.oid=5263732\u0026swlango"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-0224"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6271"
},
{
"trust": 0.1,
"url": "http://h20564.www2.hp.com/hpsc/swd/public/readindex?sp4ts.oid=5331223\u0026swlango"
},
{
"trust": 0.1,
"url": "http://www.hp.com/swpublishing/mtx-57ab6bb78b6e47a18718f44133"
},
{
"trust": 0.1,
"url": "http://www.hp.com/swpublishing/mtx-2557aa7dc1654cf6b547c1a9e4"
},
{
"trust": 0.1,
"url": "http://www.hp.com/swpublishing/mtx-7b23e47d5d9b420b94bd1323eb"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6585"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.10.04.1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0407"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6587"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0412"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6591"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0408"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0400"
},
{
"trust": 0.1,
"url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b34-1.13.6-1ubuntu0.12.04.1"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0383"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6593"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-6601"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0395"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2015-0410"
},
{
"trust": 0.1,
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n"
},
{
"trust": 0.1,
"url": "http://www.hpe.com/support/security_bulletin_archive"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-2842"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0800"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0705"
},
{
"trust": 0.1,
"url": "https://www.hpe.com"
},
{
"trust": 0.1,
"url": "https://h20392.www2.hpe.com/"
},
{
"trust": 0.1,
"url": "http://www.hpe.com/support/subscriber_choice"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2016-0799"
},
{
"trust": 0.1,
"url": "http://www.hp.com/go/insightremotesupport/docs"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch"
},
{
"trust": 0.1,
"url": "http://www.freebsd.org/handbook/makeworld.html\u003e."
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch.asc"
},
{
"trust": 0.1,
"url": "http://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513\u003e"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch.asc"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/\u003e."
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/advisories/freebsd-sa-14:23.openssl.asc\u003e"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov/vuln/detail/cve-2014-3568"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566\u003e"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-9.3.patch"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-10.0.patch"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3568\u003e"
},
{
"trust": 0.1,
"url": "http://security.freebsd.org/patches/sa-14:23/openssl-8.4.patch.asc"
},
{
"trust": 0.1,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567\u003e"
},
{
"trust": 0.1,
"url": "https://www.hp.com"
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "PACKETSTORM",
"id": "128732"
},
{
"db": "PACKETSTORM",
"id": "129426"
},
{
"db": "PACKETSTORM",
"id": "133368"
},
{
"db": "PACKETSTORM",
"id": "130644"
},
{
"db": "PACKETSTORM",
"id": "131011"
},
{
"db": "PACKETSTORM",
"id": "130125"
},
{
"db": "PACKETSTORM",
"id": "130334"
},
{
"db": "PACKETSTORM",
"id": "130817"
},
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
},
{
"db": "PACKETSTORM",
"id": "128808"
},
{
"db": "PACKETSTORM",
"id": "132469"
},
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "VULHUB",
"id": "VHN-71506"
},
{
"db": "PACKETSTORM",
"id": "128732"
},
{
"db": "PACKETSTORM",
"id": "129426"
},
{
"db": "PACKETSTORM",
"id": "133368"
},
{
"db": "PACKETSTORM",
"id": "130644"
},
{
"db": "PACKETSTORM",
"id": "131011"
},
{
"db": "PACKETSTORM",
"id": "130125"
},
{
"db": "PACKETSTORM",
"id": "130334"
},
{
"db": "PACKETSTORM",
"id": "130817"
},
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
},
{
"db": "PACKETSTORM",
"id": "128808"
},
{
"db": "PACKETSTORM",
"id": "132469"
},
{
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2014-10-15T00:00:00",
"db": "VULHUB",
"id": "VHN-71506"
},
{
"date": "2014-10-17T15:10:30",
"db": "PACKETSTORM",
"id": "128732"
},
{
"date": "2014-12-09T23:13:22",
"db": "PACKETSTORM",
"id": "129426"
},
{
"date": "2015-08-28T19:02:22",
"db": "PACKETSTORM",
"id": "133368"
},
{
"date": "2015-03-05T14:44:00",
"db": "PACKETSTORM",
"id": "130644"
},
{
"date": "2015-03-25T00:41:42",
"db": "PACKETSTORM",
"id": "131011"
},
{
"date": "2015-01-28T00:26:54",
"db": "PACKETSTORM",
"id": "130125"
},
{
"date": "2015-02-10T17:43:07",
"db": "PACKETSTORM",
"id": "130334"
},
{
"date": "2015-03-13T17:11:14",
"db": "PACKETSTORM",
"id": "130817"
},
{
"date": "2016-04-06T13:28:14",
"db": "PACKETSTORM",
"id": "136577"
},
{
"date": "2014-12-05T15:08:08",
"db": "PACKETSTORM",
"id": "129401"
},
{
"date": "2014-10-22T19:54:29",
"db": "PACKETSTORM",
"id": "128808"
},
{
"date": "2015-06-29T15:36:03",
"db": "PACKETSTORM",
"id": "132469"
},
{
"date": "2014-10-15T00:55:02.137000",
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2023-02-13T00:00:00",
"db": "VULHUB",
"id": "VHN-71506"
},
{
"date": "2023-09-12T14:55:31.563000",
"db": "NVD",
"id": "CVE-2014-3566"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "PACKETSTORM",
"id": "136577"
},
{
"db": "PACKETSTORM",
"id": "129401"
}
],
"trust": 0.2
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Apple Security Advisory 2014-10-16-4",
"sources": [
{
"db": "PACKETSTORM",
"id": "128732"
}
],
"trust": 0.1
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "info disclosure",
"sources": [
{
"db": "PACKETSTORM",
"id": "130125"
}
],
"trust": 0.1
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.